Analysis

  • max time kernel
    149s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:46

General

  • Target

    04ea03c27dc4af0686024b21dcb02fbf_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    04ea03c27dc4af0686024b21dcb02fbf

  • SHA1

    cac1e62f356efa1b6403021336164e1b07107e7f

  • SHA256

    402fa960891168cd09df6631c22ed666780f3aae5605ce978cc77759b1c6bfc5

  • SHA512

    1e9861e2a8895d8e2a9d7b3de4ab6b6aeb3d5ebe67375ff6d07e8b13e37e28f25adfdcd243e1a76b1abb175aa96953d779e2476c993b54bd28034dc89354e5a5

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZS:0UzeyQMS4DqodCnoe+iitjWwwm

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 56 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ea03c27dc4af0686024b21dcb02fbf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04ea03c27dc4af0686024b21dcb02fbf_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\04ea03c27dc4af0686024b21dcb02fbf_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\04ea03c27dc4af0686024b21dcb02fbf_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2632
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:972
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4612
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:944
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4360
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1308
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:1588
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4704
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:664
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4092
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5088
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:684
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1788
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3220
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:404
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:872
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4400
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2436
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4524
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4172
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3880
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2524
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1656
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1208
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4568
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1160
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4624
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4468
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:4188
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1292
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3068
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4072
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3892
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5028
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4408
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1632
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2980
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4900
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4520
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4968
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1712
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4256
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4368
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2196
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1660
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2004
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2396
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4264
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1524
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2860
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2932
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5012
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3860
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2340
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:3480
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:448
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1448
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4984
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:5016
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2960
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3848
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4988
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2008
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:760
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4372
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2440
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:1064
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:408
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4692
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4516
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3976
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:5068
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1652
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1380
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:4768
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1940
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:2836
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2140
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:4464
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:2444
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:3680
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2284
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:376
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:3652
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:5056
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:4496
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2016
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:4720
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:3236
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:3916
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:1800
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:4756
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:2352
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2244
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:4120
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              PID:4116
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:5100
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:1456
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3924
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:4348
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3372
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:4896
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:712
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          PID:1016
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:3032
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:3980
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:1644
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:4920
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              7⤵
                                                              • Drops file in Windows directory
                                                              PID:1616
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:4740
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:2660
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:116
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:2512
                                                                • \??\c:\windows\system\explorer.exe
                                                                  c:\windows\system\explorer.exe
                                                                  7⤵
                                                                    PID:2060
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                PID:1724
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:4048
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  PID:3796
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:4292
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:2224
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4232
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:1052
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4288
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4724
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:384
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4040
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3428
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1780
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2736
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:2984
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:3968
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:3084
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:2272
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:4424
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                      1⤵
                                                                        PID:2148

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                      Persistence

                                                                      Boot or Logon Autostart Execution

                                                                      3
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      2
                                                                      T1547.001

                                                                      Winlogon Helper DLL

                                                                      1
                                                                      T1547.004

                                                                      Privilege Escalation

                                                                      Boot or Logon Autostart Execution

                                                                      3
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      2
                                                                      T1547.001

                                                                      Winlogon Helper DLL

                                                                      1
                                                                      T1547.004

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      4
                                                                      T1112

                                                                      Hide Artifacts

                                                                      1
                                                                      T1564

                                                                      Hidden Files and Directories

                                                                      1
                                                                      T1564.001

                                                                      Discovery

                                                                      System Information Discovery

                                                                      1
                                                                      T1082

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Windows\Parameters.ini
                                                                        Filesize

                                                                        74B

                                                                        MD5

                                                                        6687785d6a31cdf9a5f80acb3abc459b

                                                                        SHA1

                                                                        1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                        SHA256

                                                                        3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                        SHA512

                                                                        5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                      • C:\Windows\System\explorer.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        eb1b54cdea73514e96c8ffb14bf9080e

                                                                        SHA1

                                                                        dc772f93d93dbb4d0e1846c69c67dc8166ae17f8

                                                                        SHA256

                                                                        b6259d20dc6d757a2f3f61469975674900bba49d1da4456e2c03cde4eb561c98

                                                                        SHA512

                                                                        e2a375b869a6a0008a4fe8c68b4bb01a5978abc498ec04b145e122025a5b4708fdadcd68ced0f8f9dc48c217496bc07e6f8dbd3d19646581215115b53a8c88be

                                                                      • C:\Windows\System\spoolsv.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        1e7c139dd3c79c790a9eb9cb6b31b250

                                                                        SHA1

                                                                        94706411599cf8c91b7f0a505895dfec716dcc6c

                                                                        SHA256

                                                                        5af386dfe5feec739ef4f8f7f97db7d1563f30bf97650a510fd326d1fad9e7e2

                                                                        SHA512

                                                                        40e552fcdecd8251f816c3b5690eb7cea79b5bba7f83d6825514e1a054896a866b7c922c45ade72f205574478a5c1c71966cafb9d7fc30bf26e85ebd2a2d1a15

                                                                      • memory/376-5305-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/404-2135-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/448-2023-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/664-2011-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/684-2112-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/684-989-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/712-5184-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/712-5104-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/872-1181-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/944-1997-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/944-826-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/972-91-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/972-85-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1064-4936-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1160-1537-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1208-1379-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1292-1538-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1448-2781-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1588-3528-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1632-1725-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1652-3117-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1656-2238-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1712-2745-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1712-2599-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1788-2115-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1800-4700-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1800-4826-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2004-1912-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2008-2808-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2196-1911-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2244-4923-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2244-5085-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2396-2616-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2512-5343-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2512-5472-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2524-1378-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2632-72-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                        Filesize

                                                                        804KB

                                                                      • memory/2632-36-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2632-34-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2632-74-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2660-5216-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2836-3365-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2836-3509-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2860-2002-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2932-2711-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2980-2470-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3068-2440-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3220-1180-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3372-4976-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3480-4709-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3680-3674-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3680-3806-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3860-2773-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3860-2933-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3880-2227-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3924-4965-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3976-2976-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3980-5139-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4048-5352-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4072-1539-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4092-988-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4092-2019-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4124-0-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4124-37-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4124-33-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4124-31-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4172-1182-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4188-4051-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4264-2001-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4292-5365-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4292-5361-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4360-2200-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4360-2003-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4368-4414-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4372-2956-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4372-3099-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4400-2208-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4400-2415-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4408-2460-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4464-5115-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4520-2540-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4524-3753-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4568-2341-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4612-825-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4612-90-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4624-2432-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4624-2580-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4692-2967-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4692-2962-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4704-2012-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4704-987-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4720-4352-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4720-4477-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4768-4957-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4900-1726-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4920-5209-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4920-5303-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4968-1910-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5012-2010-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5016-2793-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5028-1724-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5056-4011-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5056-4159-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5088-2024-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5100-4944-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5100-4948-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB