Analysis

  • max time kernel
    109s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 18:56

General

  • Target

    05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    05dc136fde9e18afd96170b7922d7d79

  • SHA1

    f747e08e6efc680c9116d973dcb55e8552edb78a

  • SHA256

    0699dddfda5506c384724933ed2fb7775120290a8560ef1a3d17bbe4b00becaa

  • SHA512

    e9e572acbc03eb22d2a8b794019d5e1190088bc2ab3e2b27e6f9ed772677500f5b50ea7287c1f9e4f361cc331c9e887eeb4b274a2235c05c6ecefa5f819264bb

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZi:0UzeyQMS4DqodCnoe+iitjWwwO

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • Drops file in Windows directory 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2392
      • C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2520
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1404
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4552
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:872
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3948
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:2208
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:3196
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1932
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:628
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1164
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:332
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:1332
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4320
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1784
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4372
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1696
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4924
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2320
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3940
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:1724
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:2436
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1176
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3628
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:2104
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4076
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1488
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3372
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4916
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:404
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:3164
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:2524
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4360
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1036
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3420
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4428
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:964
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:740
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4312
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:916
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4748
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:4964
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:3252
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:2972
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4808
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:4548
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:468
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:3980
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:4288
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:208
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:688
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:3008
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1160
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1936
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:684
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:3880
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:3608
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5092
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:2976
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4000
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                      PID:4412
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:1472
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:2724
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:1096
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2780
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:4940
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                              PID:1716
                                              • \??\c:\windows\system\explorer.exe
                                                "c:\windows\system\explorer.exe"
                                                8⤵
                                                  PID:3016
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:3024
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:1972
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:2752
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:1516
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:764
                                                      • \??\c:\windows\system\explorer.exe
                                                        "c:\windows\system\explorer.exe"
                                                        8⤵
                                                          PID:4616
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:2760
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3152
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                            PID:840
                                                            • \??\c:\windows\system\explorer.exe
                                                              "c:\windows\system\explorer.exe"
                                                              8⤵
                                                                PID:4960
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:3740
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:876
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:1912
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    "c:\windows\system\explorer.exe"
                                                                    8⤵
                                                                      PID:4836
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:1928
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:2040
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  PID:4744
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:1552
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:3528
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3340
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:1068
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              "c:\windows\system\explorer.exe"
                                                                              8⤵
                                                                                PID:1212
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          PID:5108
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:5096
                                                                              • \??\c:\windows\system\explorer.exe
                                                                                c:\windows\system\explorer.exe
                                                                                7⤵
                                                                                  PID:1996
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              PID:3928
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:1440
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                PID:996
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:2884
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      7⤵
                                                                                        PID:464
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:4420
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:752
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:2236
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:4896
                                                                                          • \??\c:\windows\system\explorer.exe
                                                                                            c:\windows\system\explorer.exe
                                                                                            7⤵
                                                                                              PID:3484
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:4692
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            6⤵
                                                                                              PID:3680
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:4384
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              6⤵
                                                                                                PID:1112
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4364
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                6⤵
                                                                                                  PID:2272
                                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                                    c:\windows\system\explorer.exe
                                                                                                    7⤵
                                                                                                      PID:2068
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:3972
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                                      6⤵
                                                                                                        PID:392
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:2696
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                                          6⤵
                                                                                                            PID:3720
                                                                                                            • \??\c:\windows\system\explorer.exe
                                                                                                              c:\windows\system\explorer.exe
                                                                                                              7⤵
                                                                                                                PID:3352
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:5032
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                                6⤵
                                                                                                                  PID:2904
                                                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                                                    c:\windows\system\explorer.exe
                                                                                                                    7⤵
                                                                                                                      PID:216
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:4128
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                                                      6⤵
                                                                                                                        PID:4356
                                                                                                                        • \??\c:\windows\system\explorer.exe
                                                                                                                          c:\windows\system\explorer.exe
                                                                                                                          7⤵
                                                                                                                            PID:1580
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:1708
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                                                            6⤵
                                                                                                                              PID:3256
                                                                                                                              • \??\c:\windows\system\explorer.exe
                                                                                                                                c:\windows\system\explorer.exe
                                                                                                                                7⤵
                                                                                                                                  PID:3408
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                                PID:4544
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:3580
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                    PID:3672
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    5⤵
                                                                                                                                      PID:4816
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                        PID:5020
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        5⤵
                                                                                                                                          PID:1820
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          5⤵
                                                                                                                                            PID:3076
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                              PID:4012
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              5⤵
                                                                                                                                                PID:2140
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                  PID:4604
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                    PID:452
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2708
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4956
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2072
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4796
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4884

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Windows\Parameters.ini
                                                                                                                                                      MD5

                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                      SHA1

                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                      SHA256

                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                      SHA512

                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                    • C:\Windows\Parameters.ini
                                                                                                                                                      Filesize

                                                                                                                                                      74B

                                                                                                                                                      MD5

                                                                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                                                      SHA1

                                                                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                                                      SHA256

                                                                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                                                      SHA512

                                                                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                                                    • C:\Windows\System\explorer.exe
                                                                                                                                                      Filesize

                                                                                                                                                      2.2MB

                                                                                                                                                      MD5

                                                                                                                                                      3f0d871b3800b3b4ef9c70576ee861c8

                                                                                                                                                      SHA1

                                                                                                                                                      870bd9c8cdc8ba69ae9cdf61ca36ceec1417c45f

                                                                                                                                                      SHA256

                                                                                                                                                      9e5b4eebc18402a850ab65486adb9775945ec32b417b27a3bd45c0d4071cc117

                                                                                                                                                      SHA512

                                                                                                                                                      26cb4a839883bbcfcc58ccf0faaf8de57e45c182af1489a74e5fa659ee1d671e09d104c07421af5999e5a37700dfd4114d20d795ceee7b8d33440831ba0269fb

                                                                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                                                                      Filesize

                                                                                                                                                      2.2MB

                                                                                                                                                      MD5

                                                                                                                                                      a1cfe5206094ffd1f931934e03859f36

                                                                                                                                                      SHA1

                                                                                                                                                      770dcd94052ce46f8b295d3a505e3e66be60610b

                                                                                                                                                      SHA256

                                                                                                                                                      b7ba2b4ae5b3e204064e6e0f545b386dfe941fdcffc1f1288ceb7c750dbd2868

                                                                                                                                                      SHA512

                                                                                                                                                      c0771bd27ecedcdff8a1ec492aabcc6f04da5f426cc2ac29b31a18162b68420d652df51f18197630f4d8c3accb157b3baa454179753b71aee99fa8ab82b245ad

                                                                                                                                                    • memory/208-4511-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/332-1820-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/332-1717-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/392-4697-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/404-2193-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/404-2307-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/468-1562-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/628-1573-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/688-1572-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/740-4270-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/744-0-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/744-32-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/744-28-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/744-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/752-4289-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/872-592-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/872-1564-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/876-3860-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/876-3771-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/916-2404-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1036-2273-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1160-1716-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1164-1718-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1164-731-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1176-976-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1212-5403-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1404-75-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1404-80-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1440-4102-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1472-4639-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1488-1099-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1516-3494-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1516-3366-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1696-859-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1784-1723-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1784-858-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1932-730-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1932-1574-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/1936-2919-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1936-3053-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/1972-3237-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2272-4630-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2272-4739-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2320-975-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/2436-3828-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2520-67-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      804KB

                                                                                                                                                    • memory/2520-31-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2520-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2520-69-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2524-4093-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2884-4209-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2884-4339-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2904-4960-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2972-4418-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/2976-1785-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/3008-2775-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3008-2773-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3016-4755-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3152-3515-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3152-3660-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3196-3602-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3196-3599-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3256-5358-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3340-3939-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3340-4063-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3372-2133-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3420-1224-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/3580-5378-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3580-5374-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3608-1727-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/3628-2035-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3680-4519-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3720-4920-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3720-4842-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3880-4620-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3940-1904-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3940-2027-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3948-1699-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3948-1563-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3980-2688-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/3980-2842-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4000-3210-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4000-3071-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4076-3958-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4312-1367-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/4320-3781-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4356-5229-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4356-5159-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4360-1223-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/4372-1728-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4428-2514-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4428-2396-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4552-591-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4552-79-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4616-4857-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4748-1368-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/4808-1561-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/4836-5299-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4896-4437-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4916-1100-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/4940-3226-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4940-3347-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4960-5025-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4964-2532-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/4964-2670-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/5092-3012-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/5096-4194-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/5096-4071-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      248KB