Analysis

  • max time kernel
    137s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 17:57

General

  • Target

    7ddb948fc182686f800c12c33bc64343_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    7ddb948fc182686f800c12c33bc64343

  • SHA1

    68f98a6ca29c2e8168cac447b4e317c514dad98d

  • SHA256

    968601d77807f1553538653a9786331f40588eee7cee37b078122ff90c106cb6

  • SHA512

    6207a4fbade025edaa6465e2a652c30469d2da7d51deb51f85bb74274005f146769a304e15fe4a0a77f3f6f43df2b6e6f55fc18541df238cbf6d306ab4336121

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZt:0UzeyQMS4DqodCnoe+iitjWwwh

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 46 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ddb948fc182686f800c12c33bc64343_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7ddb948fc182686f800c12c33bc64343_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1068
      • C:\Users\Admin\AppData\Local\Temp\7ddb948fc182686f800c12c33bc64343_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\7ddb948fc182686f800c12c33bc64343_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:8
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2488
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1092
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1680
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2320
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:60
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4052
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:372
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:808
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2884
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1536
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3732
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4500
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3600
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3496
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4040
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2912
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:5056
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3612
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3336
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3240
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3664
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4128
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3228
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:2792
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2976
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3508
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4568
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1888
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2128
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4708
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4060
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3144
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3320
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1580
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1060
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2624
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4468
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:428
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1780
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:2664
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2364
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1492
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2580
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3188
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4736
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:656
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4620
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4872
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    PID:4336
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3248
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3604
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3888
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2408
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:3932
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1184
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:3316
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2284
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:2404
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1368
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:1436
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2380
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4048
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4352
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4380
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4992
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:3696
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3256
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1372
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1904
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:652
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1252
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:3212
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2584
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:3964
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4256
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4512
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                    PID:4820
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:4372
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:4504
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:1392
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:364
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:308
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:1968
                                          • \??\c:\windows\system\explorer.exe
                                            "c:\windows\system\explorer.exe"
                                            8⤵
                                              PID:3540
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:4516
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:4772
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:520
                                              • \??\c:\windows\system\explorer.exe
                                                "c:\windows\system\explorer.exe"
                                                8⤵
                                                  PID:1880
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:4184
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:1532
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                  • Drops file in Windows directory
                                                  PID:1600
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:4108
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3748
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:4596
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:1924
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:924
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                        • Drops file in Windows directory
                                                        PID:1568
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:1240
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:2148
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          PID:2104
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:4716
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:4124
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:2140
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:4980
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3836
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:3420
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:380
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:3104
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:1620
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4724
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:2992
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      7⤵
                                                                        PID:3516
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:360
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:1400
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:4564
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:4400
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:2464
                                                                              • \??\c:\windows\system\explorer.exe
                                                                                c:\windows\system\explorer.exe
                                                                                7⤵
                                                                                  PID:3656
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4012
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:4928
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:2024
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:3756
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      7⤵
                                                                                        PID:1036
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:848
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:5272
                                                                                        • \??\c:\windows\system\explorer.exe
                                                                                          c:\windows\system\explorer.exe
                                                                                          7⤵
                                                                                            PID:5308
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:400
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:1316
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:4304
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:4100
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:3188
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:1816
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:1216
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:1376
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:2600
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:2228
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:2700
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:456
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:4008
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:4432
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:2372
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:536
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:3536
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:4924
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:1504
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:5088
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:4648
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:5040
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:2328
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:3964
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:5188
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                1⤵
                                                                                                                  PID:3704

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                  Filesize

                                                                                                                  74B

                                                                                                                  MD5

                                                                                                                  6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                  SHA1

                                                                                                                  1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                  SHA256

                                                                                                                  3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                  SHA512

                                                                                                                  5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                • C:\Windows\System\explorer.exe
                                                                                                                  Filesize

                                                                                                                  2.2MB

                                                                                                                  MD5

                                                                                                                  cde52f72f9185df3e3e83f6702fbd3a6

                                                                                                                  SHA1

                                                                                                                  3385997491d8d02d51862eded7cf45d85b5aae11

                                                                                                                  SHA256

                                                                                                                  a85e79ef6c0bfe8e751affe7ce279390dcf64ac72879a858987c91d92ed831ad

                                                                                                                  SHA512

                                                                                                                  15c89eabca668b4e1ebb6575b42ad9fcb2f8344c4f0a1bb2525e4a5d77c683fc82fd53971a71de62e2ee8cc145de39642ee6454ebc5c07126d2015fcf41e1ad6

                                                                                                                • C:\Windows\System\spoolsv.exe
                                                                                                                  Filesize

                                                                                                                  2.2MB

                                                                                                                  MD5

                                                                                                                  b360a64860bc643fa59ceeaee8bee638

                                                                                                                  SHA1

                                                                                                                  588a3aa199456aef3e025e7957d61d86b061f6df

                                                                                                                  SHA256

                                                                                                                  1fc1f2d49a0facedf23deb25ded38879db3fbbbdc25b4fbb2572594364e21adc

                                                                                                                  SHA512

                                                                                                                  c333207dd7754a9fe9e4f41d1192fa83004934828ddad2f94ea90ab5870a01a3e1cf798abfe83b76f3900f8499062049ff17e19a7d4e7f8868de1ec8c0fb5f2e

                                                                                                                • memory/8-77-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  804KB

                                                                                                                • memory/8-44-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/8-46-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/8-79-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/308-3633-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/308-3525-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/372-1215-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/372-2272-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/380-5170-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/380-5166-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/428-2775-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/428-2861-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/656-2801-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/808-2270-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/924-4770-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/924-4878-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1060-1943-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1092-1003-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1092-94-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1184-2260-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1368-2343-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1372-3142-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1392-3337-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1392-3333-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1400-5493-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1400-5634-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1436-2980-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1436-2976-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1492-2786-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1532-4278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1536-2350-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1580-2622-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1620-5201-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1680-2262-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1680-1004-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1880-5663-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1888-2591-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2128-1737-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2148-4979-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2248-47-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2248-41-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2248-0-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2248-43-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2284-2269-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2320-2466-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2320-2261-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2364-1945-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2404-2966-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2464-5654-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2488-95-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2488-90-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2580-2119-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2624-2634-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2624-2631-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2664-4445-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2792-4125-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2884-1216-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2884-2347-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2912-2379-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2976-1548-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2992-5327-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2992-5405-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3144-2614-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3188-2792-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3240-2402-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3248-2822-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3316-2959-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3320-1942-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3336-1546-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3496-2372-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3508-2578-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3508-2583-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3540-5180-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3600-1423-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3604-2259-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3612-2393-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3612-2390-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3664-1547-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3696-5028-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3732-1217-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3748-4573-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3748-4455-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3756-5989-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3756-6082-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3836-5159-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3888-3032-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3888-2898-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3932-4753-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3964-3167-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3964-3172-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4040-1424-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4048-2988-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4052-3849-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4060-1738-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4124-5140-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4128-2560-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4336-2255-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4380-3305-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4380-3135-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4468-1944-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4500-2358-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4512-3435-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4512-3325-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4568-1736-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4620-2121-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4708-2605-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4736-2120-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4772-3968-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4928-5746-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5056-1425-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/5272-6436-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB