Analysis

  • max time kernel
    119s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 10:10

General

  • Target

    177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe

  • Size

    2.9MB

  • MD5

    a0cd3b5188e4e473c97504c600147210

  • SHA1

    3272077309129ae5d92677599ef93918fe19ab22

  • SHA256

    177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584

  • SHA512

    eca4141fbfff46ada5ddf5874a6ca07e94e61b031cd03c2ba0a43f456b33984408b64bbe13b0d9d332c1c06fe3a5ca4b1c45ec76ff0c745eaecd3c1040015962

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHa:ATU7AAmw4gxeOw46fUbNecCCFbNecF

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 3 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops startup file 16 IoCs
  • Executes dropped EXE 50 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 29 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of SetWindowsHookEx 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe
    "C:\Users\Admin\AppData\Local\Temp\177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      • System Location Discovery: System Language Discovery
      PID:2868
    • C:\Users\Admin\AppData\Local\Temp\177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe
      C:\Users\Admin\AppData\Local\Temp\177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe
        C:\Users\Admin\AppData\Local\Temp\177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584N.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1728
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            • System Location Discovery: System Language Discovery
            PID:2920
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:2744
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Boot or Logon Autostart Execution: Active Setup
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1496
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1360
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2532
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3012
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2576
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2820
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2572
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1488
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                    PID:2944
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    8⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1792
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:2928
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                    8⤵
                      PID:1588
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe
                      8⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:1580
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:1084
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                      8⤵
                      • Drops startup file
                      PID:2500
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe
                      8⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2456
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:1300
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                      8⤵
                        PID:2960
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        8⤵
                        • Executes dropped EXE
                        PID:612
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:996
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                          PID:3056
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1940
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:2712
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                          • Drops startup file
                          • System Location Discovery: System Language Discovery
                          PID:2936
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2588
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:1992
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                            PID:1420
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            8⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:812
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:2296
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                            8⤵
                              PID:944
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2260
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:988
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              • System Location Discovery: System Language Discovery
                              PID:2904
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:1296
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2420
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              • System Location Discovery: System Language Discovery
                              PID:2052
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2484
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2884
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                                PID:2616
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:2740
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:2712
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                • Drops startup file
                                • System Location Discovery: System Language Discovery
                                PID:2396
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:2644
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:1592
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                  PID:2440
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  8⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:2024
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2408
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                  • Drops startup file
                                  • System Location Discovery: System Language Discovery
                                  PID:1732
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  8⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:1184
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:988
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                    PID:2492
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1204
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:788
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                      PID:568
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:2920
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:764
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      PID:1556
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2652
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2912
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      • System Location Discovery: System Language Discovery
                                      PID:1324
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:1824
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2236
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      • System Location Discovery: System Language Discovery
                                      PID:2888
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:2556
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1364
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      • System Location Discovery: System Language Discovery
                                      PID:1732
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:1416
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1980
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      • System Location Discovery: System Language Discovery
                                      PID:2172
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:2228
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2184
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      • System Location Discovery: System Language Discovery
                                      PID:1412
                                • C:\Windows\SysWOW64\diskperf.exe
                                  "C:\Windows\SysWOW64\diskperf.exe"
                                  6⤵
                                    PID:1584
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              3⤵
                                PID:580

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                            Filesize

                            2.9MB

                            MD5

                            a0cd3b5188e4e473c97504c600147210

                            SHA1

                            3272077309129ae5d92677599ef93918fe19ab22

                            SHA256

                            177737510aaf99fe427f31407c8c8c329f5c5b5b2c611b2daee26f796d940584

                            SHA512

                            eca4141fbfff46ada5ddf5874a6ca07e94e61b031cd03c2ba0a43f456b33984408b64bbe13b0d9d332c1c06fe3a5ca4b1c45ec76ff0c745eaecd3c1040015962

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                            Filesize

                            93B

                            MD5

                            8445bfa5a278e2f068300c604a78394b

                            SHA1

                            9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                            SHA256

                            5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                            SHA512

                            8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                            Filesize

                            92B

                            MD5

                            13222a4bb413aaa8b92aa5b4f81d2760

                            SHA1

                            268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                            SHA256

                            d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                            SHA512

                            eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                          • C:\Windows\system\explorer.exe

                            Filesize

                            2.9MB

                            MD5

                            f87702f23fe35444d8891a1abc344e26

                            SHA1

                            ad14bb837f79dcc1cc836da748746fa98ec4adab

                            SHA256

                            5185499ca39a358baf24f07110bcc389bf2f4fdbdee1a2b7d74c737f45d14c94

                            SHA512

                            b33fb482ca475c4d28ee6b26eeffa0446d7de8e17d46d0d2df3fd23ddfc9a4697bf1891f1d0572b6c5c37caa6ab85b5740017c41b26698f0c6fd98d24bfbf3a5

                          • \Windows\system\spoolsv.exe

                            Filesize

                            2.9MB

                            MD5

                            d144901147ed482a1063793342c10502

                            SHA1

                            52bb374e9503b4f82cc019e1540bb35189403c6b

                            SHA256

                            9d0222dc2b86b141bbc83239da17681a7b8490ef92ab9e73e710b7f98365aaab

                            SHA512

                            0ebc5517797f34602b4a9d836284fcb15637f9fac7ab7bbe68c388cc6f48e2f569e303fe7aed2e49ac91cc677adf40fa6d4c08210ab814095795e280e2afa528

                          • memory/580-89-0x0000000000400000-0x0000000000412000-memory.dmp

                            Filesize

                            72KB

                          • memory/612-517-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/812-686-0x0000000000400000-0x0000000001990000-memory.dmp

                            Filesize

                            21.6MB

                          • memory/988-739-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/988-757-0x0000000001CB0000-0x0000000001CF6000-memory.dmp

                            Filesize

                            280KB

                          • memory/988-1046-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/988-1055-0x0000000000310000-0x0000000000356000-memory.dmp

                            Filesize

                            280KB

                          • memory/996-525-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/996-528-0x0000000001D00000-0x0000000001D46000-memory.dmp

                            Filesize

                            280KB

                          • memory/1084-424-0x00000000002F0000-0x0000000000336000-memory.dmp

                            Filesize

                            280KB

                          • memory/1084-416-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/1184-1044-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/1204-1094-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/1296-787-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/1300-472-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/1360-245-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/1488-309-0x00000000005F0000-0x0000000000636000-memory.dmp

                            Filesize

                            280KB

                          • memory/1488-306-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-360-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-885-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-1093-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-1041-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-1042-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-1043-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-578-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-990-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-524-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-632-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-527-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-685-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-471-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-652-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-474-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-988-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-937-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-938-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-423-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-414-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-415-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-939-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-359-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-738-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-363-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-788-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-305-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-192-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-888-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-308-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-887-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1496-304-0x0000000002C70000-0x0000000002CB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1580-408-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/1592-941-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/1720-99-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/1728-57-0x0000000000400000-0x000000000043E000-memory.dmp

                            Filesize

                            248KB

                          • memory/1728-65-0x0000000000400000-0x000000000043E000-memory.dmp

                            Filesize

                            248KB

                          • memory/1728-61-0x0000000000400000-0x000000000043E000-memory.dmp

                            Filesize

                            248KB

                          • memory/1728-72-0x0000000000400000-0x000000000043E000-memory.dmp

                            Filesize

                            248KB

                          • memory/1728-59-0x0000000000400000-0x000000000043E000-memory.dmp

                            Filesize

                            248KB

                          • memory/1728-97-0x0000000003270000-0x00000000032B6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1728-150-0x0000000000400000-0x000000000043E000-memory.dmp

                            Filesize

                            248KB

                          • memory/1728-98-0x0000000003270000-0x00000000032B6000-memory.dmp

                            Filesize

                            280KB

                          • memory/1792-352-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/1940-574-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/1992-633-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2024-989-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2260-736-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2296-699-0x0000000000300000-0x0000000000346000-memory.dmp

                            Filesize

                            280KB

                          • memory/2296-687-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2408-1010-0x0000000000390000-0x00000000003D6000-memory.dmp

                            Filesize

                            280KB

                          • memory/2408-991-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2420-807-0x0000000001D70000-0x0000000001DB6000-memory.dmp

                            Filesize

                            280KB

                          • memory/2420-789-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2456-465-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2484-837-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2572-297-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2576-250-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2576-257-0x0000000001CD0000-0x0000000001D16000-memory.dmp

                            Filesize

                            280KB

                          • memory/2644-940-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2712-889-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2712-898-0x0000000001DE0000-0x0000000001E26000-memory.dmp

                            Filesize

                            280KB

                          • memory/2712-579-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2724-9-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-11-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-47-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-51-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2724-45-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-42-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-40-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2724-31-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-52-0x00000000004E7000-0x0000000000513000-memory.dmp

                            Filesize

                            176KB

                          • memory/2724-2-0x0000000000300000-0x0000000000400000-memory.dmp

                            Filesize

                            1024KB

                          • memory/2724-44-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-49-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-17-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-38-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-27-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-35-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-25-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                            Filesize

                            4KB

                          • memory/2724-4-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-13-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-15-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-50-0x0000000000220000-0x0000000000221000-memory.dmp

                            Filesize

                            4KB

                          • memory/2724-43-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2724-8-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-29-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-23-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-6-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-48-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2724-86-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2724-46-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-20-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2724-22-0x0000000000400000-0x0000000001400000-memory.dmp

                            Filesize

                            16.0MB

                          • memory/2740-886-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2744-151-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2744-180-0x0000000000400000-0x0000000000628000-memory.dmp

                            Filesize

                            2.2MB

                          • memory/2828-0-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2828-41-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2884-845-0x0000000000450000-0x0000000000496000-memory.dmp

                            Filesize

                            280KB

                          • memory/2884-838-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/2928-364-0x0000000000290000-0x00000000002D6000-memory.dmp

                            Filesize

                            280KB

                          • memory/2928-361-0x0000000000400000-0x0000000000446000-memory.dmp

                            Filesize

                            280KB

                          • memory/3012-246-0x0000000000400000-0x0000000001990000-memory.dmp

                            Filesize

                            21.6MB