Analysis

  • max time kernel
    121s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 17:23

General

  • Target

    6f4442d695278eb91e763eb87af4e540_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    6f4442d695278eb91e763eb87af4e540

  • SHA1

    20fc25c5cc887059ee89b1bc844ef54f0454e229

  • SHA256

    5230f2959f84d13aab7d1bbe3d50d8923a6d773bd4425d5bb44847b7de58f33f

  • SHA512

    d1f80a4c11c568dc0553f7c00e9ba86980f647e402c636dc810caa5b3431ad5359834cf8d757a6d01e3abfeb09fa17f208ae1e7f0e0ee171bf54f928df7c9da5

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZr:0UzeyQMS4DqodCnoe+iitjWwwn

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 38 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f4442d695278eb91e763eb87af4e540_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f4442d695278eb91e763eb87af4e540_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2820
      • C:\Users\Admin\AppData\Local\Temp\6f4442d695278eb91e763eb87af4e540_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6f4442d695278eb91e763eb87af4e540_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:900
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3320
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:848
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2812
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4976
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3692
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4996
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1752
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5168
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4780
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5312
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2200
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5372
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:212
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5984
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:6056
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:2524
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1756
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5180
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2300
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5352
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2320
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5368
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2560
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5408
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4132
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5544
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3012
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5828
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:5976
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:6088
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2340
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3968
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2952
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5212
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1608
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4936
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1588
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5472
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:4764
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:6036
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:360
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5724
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4368
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5928
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3888
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:648
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3376
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:784
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1420
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:6044
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4852
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1548
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Drops file in Windows directory
                          PID:5420
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:4796
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3264
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:392
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4856
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1584
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3860
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3736
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                              PID:5972
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:3500
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1568
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:1852
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4524
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4592
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3456
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4100
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2104
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:6048
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4048
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:1920
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2676
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:2920
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:5308
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:5592
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1796
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:2932
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Drops file in Windows directory
                                      PID:1900
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:5424
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:432
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:3404
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:4284
                                          • \??\c:\windows\system\explorer.exe
                                            "c:\windows\system\explorer.exe"
                                            8⤵
                                              PID:988
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:5712
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:5760
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:4644
                                              • \??\c:\windows\system\explorer.exe
                                                "c:\windows\system\explorer.exe"
                                                8⤵
                                                  PID:4876
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:5132
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:728
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:4576
                                                    • \??\c:\windows\system\explorer.exe
                                                      "c:\windows\system\explorer.exe"
                                                      8⤵
                                                        PID:5872
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:1984
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:5252
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:5392
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:5772
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:3788
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:3916
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:5336
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:1268
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:5232
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:5728
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:2972
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:3092
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:1320
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:876
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:1036
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:5952
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2456
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:636
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:4596
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:5808
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              c:\windows\system\explorer.exe
                                                                              7⤵
                                                                                PID:2360
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:5600
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:5580
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4864
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:5460
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:4184
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:6020
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:1504
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:5992
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:3664
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:1360
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1992
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:808
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:908
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:1624
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:5804
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:2580
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3308
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:5248
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:2616
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:5844
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:4416
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:540
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:4716
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:5276
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:5680
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:1956
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:1216
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:5876
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:5776
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                1⤵
                                                                                                                  PID:2968

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                  Filesize

                                                                                                                  74B

                                                                                                                  MD5

                                                                                                                  6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                  SHA1

                                                                                                                  1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                  SHA256

                                                                                                                  3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                  SHA512

                                                                                                                  5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                • C:\Windows\System\explorer.exe
                                                                                                                  Filesize

                                                                                                                  2.2MB

                                                                                                                  MD5

                                                                                                                  74d0e0cabcaa82c00dd1bcf10b8c804a

                                                                                                                  SHA1

                                                                                                                  bb441612dd598c62ba9e99dbf9e49e81688179de

                                                                                                                  SHA256

                                                                                                                  e44b56c69bf4e16d7599a4281008adee7cca2c3b78f4cdb2e5b80e16a1863d2d

                                                                                                                  SHA512

                                                                                                                  eda5de0572378c507ed062259f2366f16ff31aae6fa17ead11121c209017041df651a03a2098dcd6d96aa13c4fd2c08a8d05085ad94600b6e4e32657d2e66e0b

                                                                                                                • C:\Windows\System\spoolsv.exe
                                                                                                                  Filesize

                                                                                                                  2.2MB

                                                                                                                  MD5

                                                                                                                  dbb67b5e04d12231c20a9e968c27d792

                                                                                                                  SHA1

                                                                                                                  cf277f85059af66e88d849bb4e2d033066ffbcff

                                                                                                                  SHA256

                                                                                                                  87fefc346f7d0cfcbaa8d2675c32293b3040628e1a8047657b92ac642d4ddb73

                                                                                                                  SHA512

                                                                                                                  9acec9d3c8045e7d8c54444e22e5b270b179d0cedb3b6553162077b6176b54a52c70f1cdb48ecd60cbd975079886f2283337f6ec42505143246bef9421e26c6f

                                                                                                                • memory/212-1138-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/360-1920-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/392-3104-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/636-5554-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/636-5558-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/648-2928-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/728-4258-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/728-4410-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/808-5774-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/848-83-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/848-993-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/876-5455-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/900-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/900-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/900-68-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/988-5707-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1268-5206-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1268-5089-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1360-5763-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1420-2145-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1548-3095-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1584-3112-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1584-3116-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1588-1919-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1608-1918-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1624-5785-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1680-23-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1680-21-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1680-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1680-0-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1752-995-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1752-2234-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1756-1369-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1852-3235-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1920-3336-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2200-2262-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2200-1137-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2300-1370-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2320-1511-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2340-1723-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2524-4194-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2560-1512-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2812-2151-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2812-994-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2920-3516-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2932-3670-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2932-3582-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2952-1724-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2972-5424-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3012-1717-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3264-2236-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3320-84-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3320-79-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3376-2144-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3404-3781-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3500-5434-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3736-3226-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3788-5068-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3788-4941-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3888-2143-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3968-2693-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4132-1513-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4368-2142-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4592-3243-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4780-996-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4780-2249-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4796-5099-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4852-2154-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4856-2258-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4876-5729-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4976-2155-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4976-2355-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4996-3697-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5168-2233-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5180-2478-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5212-2715-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5252-4481-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5252-4609-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5312-2250-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5312-2246-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5368-2500-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5372-2260-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  804KB

                                                                                                                • memory/5372-2259-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5408-2509-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5408-2512-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5424-5560-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5460-5737-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5472-2811-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5544-2520-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5580-5720-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5592-5533-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5724-2908-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5760-3919-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5760-3806-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5808-5697-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5828-2793-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5828-2618-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5872-5924-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5928-2917-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5984-2565-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5984-2395-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6020-5745-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6036-4934-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6044-2945-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6048-3265-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6088-4434-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB