Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 20:36

General

  • Target

    7a72f2917272bb59494b03649b3b4200_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    7a72f2917272bb59494b03649b3b4200

  • SHA1

    55860f1e6fb27f513c55650a55b0b51aeebfd11c

  • SHA256

    8081a64128437204e816d7fcf56e4482e75811f5bd3ad6bc8867661c496afb78

  • SHA512

    5045bf98c58a551b30df414a8780fcbf4c5c8ce17f102a9a92808b380662e9ceeb6266cd7596d08a2510da648efbbdb4363c75376709d78e6552fd9a0425502e

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZM:0UzeyQMS4DqodCnoe+iitjWwww

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 54 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a72f2917272bb59494b03649b3b4200_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7a72f2917272bb59494b03649b3b4200_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\7a72f2917272bb59494b03649b3b4200_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\7a72f2917272bb59494b03649b3b4200_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4384
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4052
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3208
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3400
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3708
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2488
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4600
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2916
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3876
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:712
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:948
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4152
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5104
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4264
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4036
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4888
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4212
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1172
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1164
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4456
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4268
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1176
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4052
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2868
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:432
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4808
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3060
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3612
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1184
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:216
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2432
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1016
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3340
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4552
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:2884
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4300
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4876
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2896
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2856
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2076
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1180
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1996
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:532
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4788
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3212
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:540
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4196
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:8
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:380
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3228
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4352
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4572
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:716
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3232
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4580
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:624
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:3620
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4524
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:2788
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:364
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4968
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4740
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:2008
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2044
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4956
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4204
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4480
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4464
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:320
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:660
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4616
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:836
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:3396
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:408
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:2648
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:536
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:3196
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:2720
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:2260
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:4388
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:3048
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:1564
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:5024
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:512
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:3576
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:3660
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:1224
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:3572
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:4912
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:4016
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:908
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:2460
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:1440
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:5000
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                    • Drops file in Windows directory
                                                    PID:932
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:1508
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3324
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                      • Drops file in Windows directory
                                                      PID:2652
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:1652
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:4660
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:944
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:5016
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:696
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:4844
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:4476
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:1404
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:1588
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:716
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                • Drops file in Windows directory
                                                                PID:4800
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:4376
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3028
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              PID:3100
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:4008
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:4608
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:4032
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3336
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:4188
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:4292
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              c:\windows\system\explorer.exe
                                                                              7⤵
                                                                                PID:2192
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3348
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:228
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:1860
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:824
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3380
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:2436
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:4424
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:4416
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1476
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1856
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:3156
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:2380
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:3696
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:5112
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:428
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:4836
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:1196
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:1532
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:4060
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:4820
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                        1⤵
                                                                                          PID:3424

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Windows\Parameters.ini
                                                                                          Filesize

                                                                                          74B

                                                                                          MD5

                                                                                          6687785d6a31cdf9a5f80acb3abc459b

                                                                                          SHA1

                                                                                          1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                          SHA256

                                                                                          3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                          SHA512

                                                                                          5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                        • C:\Windows\System\explorer.exe
                                                                                          Filesize

                                                                                          2.2MB

                                                                                          MD5

                                                                                          bcba79826fa4a6191f92a7ae66e05806

                                                                                          SHA1

                                                                                          113a25a3af779fd2b4b966420ecad2164f0dcdf8

                                                                                          SHA256

                                                                                          1fc3d571d552af60df98a08071d0e94599fad27b6221ea89b7967900e598a343

                                                                                          SHA512

                                                                                          950d6309f418287eb4cb79f15e020d8d63cc43e90fd6ad1bf2db92759c174bd5c052d9acea25ad95b4ca0628976640b369c69ea83c5c8978cd73858a6f26405a

                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                          Filesize

                                                                                          2.2MB

                                                                                          MD5

                                                                                          495ef460cf50cb6e4510bfb6bf4c2c5a

                                                                                          SHA1

                                                                                          1744fa8ce8dea197fb2ca77859a8c841a5967cd8

                                                                                          SHA256

                                                                                          789134772a019f6f6a7f966d84091c21cdefc24474e2519c568f9ad1a8c5e689

                                                                                          SHA512

                                                                                          716afd6348476bcf1427538c81f13366badb4f623f348eb0cf12d402ed0c99f797b614be61d86517751ade06aeb9cbdaa490db0ea3a035c37809078dfb33039c

                                                                                        • memory/8-2352-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/216-1797-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/228-5702-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/320-5021-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/380-2906-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/432-2573-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/532-2808-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/540-2180-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/624-2367-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/712-1193-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/712-2378-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/716-4750-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/716-5236-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/716-5393-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/908-4199-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/948-2376-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1016-1798-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1164-2542-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1172-1386-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1176-1588-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1180-2797-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1184-2654-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1224-3951-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1996-2178-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2076-2009-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2260-3370-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2260-3467-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2432-2738-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2648-3220-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2788-3027-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2856-2785-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2868-1589-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2884-4372-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2896-2008-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2916-1192-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2916-2368-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3028-5314-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3048-5040-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3060-2583-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3196-3230-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3208-975-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3208-80-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3212-2817-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3228-2354-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3232-2355-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3324-5010-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3336-5557-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3340-2946-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3340-2767-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3396-3210-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3400-2357-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3400-986-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3528-38-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3528-0-0x0000000002550000-0x0000000002551000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3528-31-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3528-33-0x0000000002550000-0x0000000002551000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3576-5075-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3612-1796-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3620-3016-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3708-2356-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3708-2514-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3876-2364-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4008-5609-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4008-5482-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4036-2734-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4036-2532-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4052-75-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4052-81-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4052-2562-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4152-1194-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4196-2866-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4212-4022-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4264-1385-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4292-5775-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4300-2007-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4352-3170-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4352-2999-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4384-34-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4384-37-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4384-64-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4456-1387-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4480-3348-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4480-3192-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4524-2377-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4580-3008-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4580-3006-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4600-3656-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4616-3199-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4616-3203-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4788-2179-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4808-1590-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4912-5643-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4968-3053-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5000-4713-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5000-4599-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5024-3646-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5104-2464-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                          Filesize

                                                                                          804KB

                                                                                        • memory/5104-2466-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB