Analysis

  • max time kernel
    125s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 22:23

General

  • Target

    64fad296e3c7f775bfaa3552a6bf96e4_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    64fad296e3c7f775bfaa3552a6bf96e4

  • SHA1

    908815047af05e5b5caee0413fd6d0f114dfe543

  • SHA256

    d9579db40ecdfea95078ad25749d31e856d9f5e1ff225c50abf6137292d50c4c

  • SHA512

    8784e4ea9e8d0b01c956afd4362d59f24d94940201b04c266d008e154e878b03936d19e668969c051478c529cb3884d76899dce62224009e9fb5a150df1d5525

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZU:0UzeyQMS4DqodCnoe+iitjWwwg

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 36 IoCs
  • Drops file in Windows directory 63 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64fad296e3c7f775bfaa3552a6bf96e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64fad296e3c7f775bfaa3552a6bf96e4_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4408
      • C:\Users\Admin\AppData\Local\Temp\64fad296e3c7f775bfaa3552a6bf96e4_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\64fad296e3c7f775bfaa3552a6bf96e4_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2212
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2968
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2520
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:4848
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:5444
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:5460
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:3180
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2952
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5596
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4692
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5648
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2700
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5764
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3088
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5132
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3764
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5392
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:5724
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:5376
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3200
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5620
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:924
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2204
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:5152
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:4744
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4724
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4716
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3260
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5336
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3516
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5484
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1860
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5736
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4780
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2320
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:840
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:6108
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:5124
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:1944
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3100
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4732
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4988
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5752
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:5864
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:5228
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2916
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:5804
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4620
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:5904
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3612
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1272
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:4356
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:5912
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4888
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:5580
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4392
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:5800
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1984
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:932
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:5088
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:5396
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Drops file in Windows directory
                              PID:6064
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:1004
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3584
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4564
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:5168
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:2704
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:5492
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:6036
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:5816
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:5636
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Drops file in Windows directory
                                PID:5304
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:1352
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:6140
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:5856
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:5368
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:4568
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:1704
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:3264
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1936
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:5820
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Drops file in Windows directory
                                      PID:4748
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:5352
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:6016
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:908
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:2428
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:5704
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:1028
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                              PID:5196
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:5420
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:3848
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:5832
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:3284
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:5224
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:4996
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Drops file in Windows directory
                                                  PID:2736
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3996
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:812
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      PID:4140
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:5232
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:6136
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:5180
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:5312
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:5908
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3240
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:5204
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:3080
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:5156
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:5464
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:5732
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:5876
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:5192
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:4820
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:6032
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:1192
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:4016
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5616
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:5076
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:5884
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:5072
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:1248
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:4832
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:2944
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:2368
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:3068
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:5728
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:5488
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:5660
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:3156
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:5684
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:5480
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:4980
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                            1⤵
                                                                                              PID:1996
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1020,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:8
                                                                                              1⤵
                                                                                                PID:4316

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Windows\Parameters.ini
                                                                                                MD5

                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                SHA1

                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                SHA256

                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                SHA512

                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                              • C:\Windows\Parameters.ini
                                                                                                Filesize

                                                                                                74B

                                                                                                MD5

                                                                                                6687785d6a31cdf9a5f80acb3abc459b

                                                                                                SHA1

                                                                                                1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                SHA256

                                                                                                3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                SHA512

                                                                                                5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                              • C:\Windows\System\explorer.exe
                                                                                                Filesize

                                                                                                2.2MB

                                                                                                MD5

                                                                                                3f6a6ff1e0c9ad73a9b42be7edd73626

                                                                                                SHA1

                                                                                                75ee56d9112eee3ecaa877cf5aee2afc46def9cc

                                                                                                SHA256

                                                                                                39c7319e72a28f70b5995e9a56918f905e4cbb2bb914c67c95fa86d095fc8b39

                                                                                                SHA512

                                                                                                153b54bba1a5eac30c1019394cb9048e8b0c70b785261e5ddeeedf939e9b3d8c85c952b8bf8d6ff2368a2d2b6b231e57079160dc9f4d13371548d00dd7292c83

                                                                                              • C:\Windows\System\spoolsv.exe
                                                                                                Filesize

                                                                                                2.2MB

                                                                                                MD5

                                                                                                2b820a7d8a44b3315c318bff927b4974

                                                                                                SHA1

                                                                                                4047e8cc5205bc52ccce770340a2c3581b5bc541

                                                                                                SHA256

                                                                                                ad2740940332ea4722ab8c1e92706871ae62b40db6e8a8b62fa25a6d3bae63bc

                                                                                                SHA512

                                                                                                5ed3cf516bf7b34c350eea5b8dcbe75806647e8ef4623e5787cce2cff169fe9e06218330f22f6c3c831c1580bb2ae76e65c6b801ec83eb973a4d87ed18912a0e

                                                                                              • memory/840-1517-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/908-3997-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/924-1202-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/932-2741-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1004-4868-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1028-4211-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1028-4347-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1272-2809-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1272-2712-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1352-5012-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1860-1515-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/1944-4219-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/1984-1889-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/2204-2345-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2204-2190-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2212-77-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                Filesize

                                                                                                804KB

                                                                                              • memory/2212-79-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2212-46-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2212-44-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2320-2321-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2520-737-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2520-89-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2700-1038-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/2700-1894-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/2704-2917-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2916-1854-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/2952-906-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/2952-1874-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/2968-90-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/2968-85-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3080-5040-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/3088-1044-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3100-1721-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3180-3522-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/3200-1201-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3240-5030-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/3260-1401-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3264-5203-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/3516-1402-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3612-1857-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3764-1045-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/3848-4446-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/3848-4557-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/3996-4860-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4392-1883-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4564-2908-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4568-3511-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4620-1856-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4632-0-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4632-41-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4632-43-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4632-47-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4692-907-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4692-1885-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4716-2199-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4724-1400-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4732-2368-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4732-2373-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4744-4060-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4744-4058-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4780-1516-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4820-5212-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/4848-738-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4848-1864-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4888-1872-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/4988-1722-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/5072-5318-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5076-5309-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5132-1990-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5224-4768-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5224-4638-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5228-4454-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5232-5183-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5232-4998-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5312-5020-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5336-2209-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5352-5224-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5376-3668-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5392-2049-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5392-2172-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5396-3072-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5396-2901-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5444-2026-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5444-1858-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5464-5049-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5484-2264-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5580-2720-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5596-1873-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5620-2057-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5636-3090-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5636-3215-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5648-1884-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5736-2291-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5752-2523-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5764-1896-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5800-2728-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5800-2730-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5804-2531-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5804-2535-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5820-3658-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5820-3776-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5856-3159-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5856-3162-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5876-5079-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/5912-4645-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/6036-3008-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/6108-2505-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB