Analysis

  • max time kernel
    131s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 06:42

General

  • Target

    74a123b57e148e9c13dc171b7fb50a32_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    74a123b57e148e9c13dc171b7fb50a32

  • SHA1

    12aa2bf0d5783d30caccd202eda50c734297dbc7

  • SHA256

    642217f633ee9d8e762461366a6a4e8e3375033a37fc4d2fdf1a6594860a4570

  • SHA512

    8d4ed2ca7bdb908e05be982a6b09017928ac724fc4a91dabbcdcec1806be4003882dac49ca383e32711f175e10e7a67513f6618a0feab7a36a5816a8f80b0a24

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZz:0UzeyQMS4DqodCnoe+iitjWwwP

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 42 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74a123b57e148e9c13dc171b7fb50a32_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\74a123b57e148e9c13dc171b7fb50a32_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4760
      • C:\Users\Admin\AppData\Local\Temp\74a123b57e148e9c13dc171b7fb50a32_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\74a123b57e148e9c13dc171b7fb50a32_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4316
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4600
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4904
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:4160
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3472
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1524
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:464
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1500
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:916
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4364
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2672
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2520
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3048
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4380
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1376
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4180
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4388
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3464
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4804
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4212
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4788
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3120
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2140
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1208
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2032
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2324
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:3740
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4524
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1724
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4596
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2800
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4776
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4320
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2184
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1008
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1744
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:2676
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4880
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2304
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4856
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2552
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:632
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3452
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:220
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:772
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3620
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1520
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4460
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4256
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1244
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2012
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3980
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:4332
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:764
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:2900
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1440
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1672
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4412
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3508
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                                PID:2396
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:2292
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2440
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:468
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4296
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:5076
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4868
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:4796
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:3172
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:912
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:5032
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1068
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:3132
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2684
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:3076
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4040
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:4672
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3880
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Drops file in Windows directory
                                    PID:1984
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:1976
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2916
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:2432
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:2232
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:2532
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:3232
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:2152
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:1364
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:1892
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:3748
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:4416
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2368
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:4136
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:1128
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:1452
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                  • Drops file in Windows directory
                                                  PID:4376
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:4028
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:1944
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:3628
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Drops file in Windows directory
                                                  PID:4712
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:2548
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:4960
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      PID:2592
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:1932
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:1080
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:2968
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:3404
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:740
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:3560
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:1868
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:516
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:4620
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4000
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:4528
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:32
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:1952
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:1104
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:1032
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:4084
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:3448
                                                                              • \??\c:\windows\system\explorer.exe
                                                                                c:\windows\system\explorer.exe
                                                                                7⤵
                                                                                  PID:2096
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4836
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:4148
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:1652
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:1668
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      7⤵
                                                                                        PID:3276
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:1020
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:1592
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:4288
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:3144
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:2608
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:1396
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:4276
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:880
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:4848
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:2524
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3368
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:4004
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:1112
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                            1⤵
                                                                                              PID:1048

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Windows\Parameters.ini
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • C:\Windows\Parameters.ini
                                                                                              Filesize

                                                                                              74B

                                                                                              MD5

                                                                                              6687785d6a31cdf9a5f80acb3abc459b

                                                                                              SHA1

                                                                                              1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                              SHA256

                                                                                              3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                              SHA512

                                                                                              5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                            • C:\Windows\System\explorer.exe
                                                                                              Filesize

                                                                                              2.2MB

                                                                                              MD5

                                                                                              48684bea1e34c0e03fef9e5c3a5c1433

                                                                                              SHA1

                                                                                              23a5a89da781850e3ddfb9e066cdb304fce387ab

                                                                                              SHA256

                                                                                              4822de3da2133639521f0c337eecccc4feaffdcd6f73501094290ce348ded968

                                                                                              SHA512

                                                                                              aed382c29638c0f3109caeafb7d5a4430d5504469a1f83cac1d84d2e4688afa2b7ec68bc1891a75deb485e4ae0d68bf8cb4f8c0cf966b215c1a3361f369c999d

                                                                                            • C:\Windows\System\spoolsv.exe
                                                                                              Filesize

                                                                                              2.2MB

                                                                                              MD5

                                                                                              ebba9ced324cca24bc651ec6c121654e

                                                                                              SHA1

                                                                                              8b459a83a68c3f359d70d0dc795e7dfa835c64f9

                                                                                              SHA256

                                                                                              575ccf4ad0f788667365efa47ed01ac7426a370fba650fdcb280065ff6114708

                                                                                              SHA512

                                                                                              f7f32d952136c90855924d8d93167b51072afcbc6807c2341981839e5998b199bb559e39aaf1aa4b1d65b3645d38a07d23bd37ba7af6b127c6c1959b8345435e

                                                                                            • memory/464-3719-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/464-3722-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/632-1826-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/740-5143-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/764-1916-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/772-4501-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/912-5113-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/916-1917-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1008-2450-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1008-2600-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1032-5298-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1208-1334-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1244-1905-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1376-2030-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1440-1927-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1452-4574-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1452-4708-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1500-1913-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1500-1022-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1520-2628-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1668-5619-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1724-2261-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1932-5123-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1944-4932-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1944-4804-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1976-5256-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2012-2798-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2032-2253-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2032-2417-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2152-4263-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2152-4139-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2184-1653-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2292-4875-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2304-2460-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2368-4553-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2368-4426-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2432-3936-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2520-1024-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2540-0-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2540-31-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2540-37-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2540-33-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2548-5310-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2548-5088-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2552-2540-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2672-1928-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2676-4359-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2676-4355-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2684-3235-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2800-2271-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2900-2808-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2968-5134-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2968-5130-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3048-1939-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3120-1333-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3448-5330-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3452-2618-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3472-1906-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3472-2088-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3508-2980-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3508-3120-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3620-1827-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3740-4188-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3748-4214-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3880-3779-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4040-3247-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4148-5419-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4160-1908-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4160-871-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4180-1191-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4212-1192-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4256-2717-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4316-34-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4316-36-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4316-74-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4316-72-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                              Filesize

                                                                                              804KB

                                                                                            • memory/4320-2281-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4332-4727-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4364-1023-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4364-1930-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4380-1190-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4388-2234-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4388-2106-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4412-1938-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4460-1828-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4524-1517-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4528-5172-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4596-1518-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4600-91-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4600-85-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4620-5163-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4620-5158-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4776-1519-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4788-2117-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4796-3138-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4804-3945-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4856-1655-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4880-1654-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/4904-90-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4904-870-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/5076-3059-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB