Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 16:22

General

  • Target

    0597ce02edbc03dd8c6e9041529d2e00_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    0597ce02edbc03dd8c6e9041529d2e00

  • SHA1

    6d2043f2512c8aa8f9ee63d44dc60d2ba006e48c

  • SHA256

    f0d50aa9800d9e0ffcea4acc72e1adf19cc12c5c3c20677de48ad122b6d2f6b2

  • SHA512

    4ef08f59dcda6d7a50c1acff5e835895923475e84e470c6d9428cebc7674d735f9a258a8037dd0597970778b5572d38abec9fefc3a7e4125e8e7a680cbe7d3f3

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZB:0UzeyQMS4DqodCnoe+iitjWwwN

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 54 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0597ce02edbc03dd8c6e9041529d2e00_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0597ce02edbc03dd8c6e9041529d2e00_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:5004
      • C:\Users\Admin\AppData\Local\Temp\0597ce02edbc03dd8c6e9041529d2e00_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\0597ce02edbc03dd8c6e9041529d2e00_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:856
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3312
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:768
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:640
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:976
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4984
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:2584
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:212
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1028
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2632
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3644
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4932
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3040
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4556
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3268
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2340
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4444
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2356
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4236
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4056
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2788
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:320
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1676
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2580
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4876
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4124
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1336
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3112
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3768
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4060
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:4888
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4944
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1384
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:5112
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2768
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3372
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3488
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:376
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4320
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:656
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:532
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1428
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3676
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:720
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3516
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:368
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3000
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3608
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1704
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2944
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:4404
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4360
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2452
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3380
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3620
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4296
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4544
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5028
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1748
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:408
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:2660
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4680
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3696
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1916
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2284
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3652
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4916
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2144
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:468
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1016
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:544
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4976
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:752
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3224
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:760
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2880
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4112
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Suspicious use of SetThreadContext
                                  PID:4160
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:4576
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:224
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4608
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:4220
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:4240
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:3188
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:5036
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                            PID:396
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:3708
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:4348
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:3928
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:1676
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2716
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:3276
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3916
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:3376
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                  • Drops file in Windows directory
                                                  PID:1060
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:2332
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:4668
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:1588
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:3260
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:528
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:556
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:2248
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          PID:3288
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:452
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:3256
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:2380
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3836
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:3700
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:5024
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                • Drops file in Windows directory
                                                                PID:3324
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:3792
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3252
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              PID:3340
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:4428
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:2540
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:116
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:4528
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4392
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3616
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2712
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2408
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4380
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4072
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3556
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:668
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2736
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:740
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:4444
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:4560
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3832
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:4204
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1376
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:2640
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:4004
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                      1⤵
                                                                        PID:2104

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                      Persistence

                                                                      Boot or Logon Autostart Execution

                                                                      3
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      2
                                                                      T1547.001

                                                                      Winlogon Helper DLL

                                                                      1
                                                                      T1547.004

                                                                      Privilege Escalation

                                                                      Boot or Logon Autostart Execution

                                                                      3
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      2
                                                                      T1547.001

                                                                      Winlogon Helper DLL

                                                                      1
                                                                      T1547.004

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      4
                                                                      T1112

                                                                      Hide Artifacts

                                                                      1
                                                                      T1564

                                                                      Hidden Files and Directories

                                                                      1
                                                                      T1564.001

                                                                      Discovery

                                                                      System Information Discovery

                                                                      1
                                                                      T1082

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Windows\Parameters.ini
                                                                        Filesize

                                                                        74B

                                                                        MD5

                                                                        6687785d6a31cdf9a5f80acb3abc459b

                                                                        SHA1

                                                                        1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                        SHA256

                                                                        3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                        SHA512

                                                                        5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                      • C:\Windows\Parameters.ini
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • C:\Windows\System\explorer.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        5eed282a284817a24860989eacbd04e0

                                                                        SHA1

                                                                        3b1d26123ea4e56cf353cbf48db61df9dea1b153

                                                                        SHA256

                                                                        b394e6e83ce1bd61c6e0f16244e1dbe6c006c4f468d801a23407a6325955f7b8

                                                                        SHA512

                                                                        de1e16dfc1bcbd8fd66581798e5c27e2fb1d70ac07bddeb4acd35e70a08bc8181b292d7c23a98f1a30d7981a3ee6ce0400ff642ffff6bc360b412ab320b3b08d

                                                                      • C:\Windows\System\spoolsv.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        689f776f55ae32b84479c25b16fef540

                                                                        SHA1

                                                                        4e3ebaa72d9dd713f6f6c182e428e2db9bc575cc

                                                                        SHA256

                                                                        dacdc062647e5c8458c2d8772ede556314b70e761a9f85577b1f75ec1b66c9d6

                                                                        SHA512

                                                                        99b39ecaf6269f0da9c5a4361c74d87b4f868020c4723b290e0753756a9261525e06f62ddb54541e6764a007d724a0e7289567017de25de3b15562eb69dfb2e0

                                                                      • memory/212-2042-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/212-987-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/320-1327-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/368-2016-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/376-1669-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/468-3299-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/468-3158-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/528-4921-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/532-4296-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/532-4294-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/544-4867-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/640-2024-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/640-811-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/720-1858-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/752-3168-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/768-810-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/768-71-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/856-57-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                        Filesize

                                                                        804KB

                                                                      • memory/856-59-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/856-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/856-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/976-2105-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/976-2018-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1028-2037-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1336-2357-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1384-2431-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1428-1857-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1676-2258-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1704-2987-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1748-3006-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2248-5210-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2248-5146-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2284-3025-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2340-1124-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2356-1125-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2452-2834-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2580-1328-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2584-3388-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2584-3391-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2632-988-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2632-2121-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2660-4714-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2716-4526-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2716-4444-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2768-2439-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2788-2249-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3000-2647-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3040-3790-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3112-1517-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3120-32-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3120-0-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3120-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3120-28-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3252-5291-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3256-5161-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3268-2216-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3312-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3312-65-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3372-1668-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3376-4616-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3376-4772-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3380-2123-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3488-2525-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3516-2638-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3608-2017-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3644-2401-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3644-2125-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3676-2629-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3696-3014-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3768-2600-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3768-2419-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3836-5171-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4056-1326-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4112-3398-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4124-1516-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4236-2238-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4236-2236-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4240-5457-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4296-2124-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4320-2621-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4320-2807-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4348-4204-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4348-4349-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4360-2041-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4404-4454-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4428-5465-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4444-2228-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4444-2224-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4528-5475-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4544-2912-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4556-989-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4608-3709-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4668-4855-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4876-2342-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4888-4038-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4944-1518-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5024-5240-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5024-5403-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5028-2208-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5036-3979-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5036-4080-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/5112-1667-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB