Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:29

General

  • Target

    03c4c9f9d6fbc9206922a70fc8cad6b4_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    03c4c9f9d6fbc9206922a70fc8cad6b4

  • SHA1

    c1082796afb4bc60cdd607043535c3d9ed5991f9

  • SHA256

    73d6e710138d2e8f9f4d67a04035034904c08c379f2f7f1a65212af5d432e2fa

  • SHA512

    1a09907dcc126d0fec38d882d54b51fd32b212986079ac1d5a1cf3f4b291eff546920864120f7a1edc0ae9fc214c1f0df07dd603e64f4d2f3c23711b997116ed

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ8:0UzeyQMS4DqodCnoe+iitjWwwg

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 51 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c4c9f9d6fbc9206922a70fc8cad6b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c4c9f9d6fbc9206922a70fc8cad6b4_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:876
      • C:\Users\Admin\AppData\Local\Temp\03c4c9f9d6fbc9206922a70fc8cad6b4_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\03c4c9f9d6fbc9206922a70fc8cad6b4_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3460
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1576
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2172
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1048
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3220
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:776
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:556
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4068
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:32
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4408
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3932
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4732
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4660
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3084
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3400
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:688
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4544
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:852
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4740
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4412
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4492
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3692
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4436
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4592
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:3148
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:988
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3368
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4708
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3664
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3360
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4360
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3016
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1640
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1420
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:528
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4716
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1292
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3472
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1032
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3272
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2028
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4888
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:628
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2064
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2532
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4948
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:3944
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3816
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4876
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2448
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1956
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2272
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3232
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3800
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4480
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4328
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:5064
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2124
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:1940
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:920
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4288
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:5072
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3640
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1100
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1364
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2688
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1644
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:3432
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:3408
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2200
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3932
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3820
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:856
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:812
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3804
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1140
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:332
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1916
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:1568
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:4040
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:1308
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:4588
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:5012
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:3668
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:3216
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2544
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3092
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:3484
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:1852
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4596
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:1536
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:2720
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:2724
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:4224
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                  • Drops file in Windows directory
                                                  PID:4200
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:2132
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3896
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:2088
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:3192
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3412
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                        • Drops file in Windows directory
                                                        PID:4428
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:1620
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:2196
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          PID:3140
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:1572
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:4204
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:1592
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3112
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              7⤵
                                                                PID:4856
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:1448
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:452
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:2948
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:1300
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3760
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:4216
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      7⤵
                                                                        PID:3144
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:1404
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:316
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:1184
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:644
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:880
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5040
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5096
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:1120
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:5108
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:1256
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:612
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:960
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:5112
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3420
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3772
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:2824
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:2508
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:2168
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:1948
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:4316
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                1⤵
                                                                                  PID:5060

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                Persistence

                                                                                Boot or Logon Autostart Execution

                                                                                3
                                                                                T1547

                                                                                Registry Run Keys / Startup Folder

                                                                                2
                                                                                T1547.001

                                                                                Winlogon Helper DLL

                                                                                1
                                                                                T1547.004

                                                                                Privilege Escalation

                                                                                Boot or Logon Autostart Execution

                                                                                3
                                                                                T1547

                                                                                Registry Run Keys / Startup Folder

                                                                                2
                                                                                T1547.001

                                                                                Winlogon Helper DLL

                                                                                1
                                                                                T1547.004

                                                                                Defense Evasion

                                                                                Modify Registry

                                                                                4
                                                                                T1112

                                                                                Hide Artifacts

                                                                                1
                                                                                T1564

                                                                                Hidden Files and Directories

                                                                                1
                                                                                T1564.001

                                                                                Discovery

                                                                                System Information Discovery

                                                                                1
                                                                                T1082

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Windows\Parameters.ini
                                                                                  MD5

                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                  SHA1

                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                  SHA256

                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                  SHA512

                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                • C:\Windows\Parameters.ini
                                                                                  Filesize

                                                                                  74B

                                                                                  MD5

                                                                                  6687785d6a31cdf9a5f80acb3abc459b

                                                                                  SHA1

                                                                                  1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                  SHA256

                                                                                  3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                  SHA512

                                                                                  5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                • C:\Windows\System\explorer.exe
                                                                                  Filesize

                                                                                  2.2MB

                                                                                  MD5

                                                                                  f464fc01af9f0d4892bcfcf768c8a7f3

                                                                                  SHA1

                                                                                  ad6d3f7eba5d814cae81592fe5d089ebf0a6ac18

                                                                                  SHA256

                                                                                  d540039218784a2c481291814fedb272cf26a544b7512b2447b07c968167f28d

                                                                                  SHA512

                                                                                  08ff737f01860ab4c724661a7e398193f3e8391a80b7923bc1ea5057f13e54ddd1632d6231a1c106baded78939218f3a5b4536b903cf58d27f21c674715acc02

                                                                                • C:\Windows\System\spoolsv.exe
                                                                                  Filesize

                                                                                  2.2MB

                                                                                  MD5

                                                                                  d57dd3376980ae3cd0c668133d8c8463

                                                                                  SHA1

                                                                                  5dea67771c7d92058af203a90873c4f010833fe7

                                                                                  SHA256

                                                                                  4ad8dbfc7873d338fed75f91a453568cb65d1f445d96a07e01deb09eb3970cf8

                                                                                  SHA512

                                                                                  bace0b85b9841279cc16f3ab02249353d12573fe2dc5325322c4afb459fadd9e50481186628b6d3ec4a523a2ae6a4b5714671b5b823313ea2e7f1621bf3cf286

                                                                                • memory/32-1947-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/32-1942-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/316-5207-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/316-5038-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/332-4523-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/452-4698-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/556-3329-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/628-2545-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/628-2550-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/688-1184-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/852-1185-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/856-3007-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/988-1338-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1032-2526-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1048-1935-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1048-805-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1300-4770-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1300-4765-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1308-4704-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1364-2858-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1536-3721-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1536-3818-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1568-3391-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1568-3314-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1576-75-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1576-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1640-2588-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1640-2442-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1644-3052-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1644-2990-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1852-5159-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1940-4354-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1940-4352-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/1956-2677-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/2028-2538-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/2064-1855-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/2172-74-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/2172-804-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/2180-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/2180-0-0x0000000002250000-0x0000000002251000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2180-23-0x0000000002250000-0x0000000002251000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2180-21-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/2196-4444-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/2272-1941-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/2448-1932-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/2532-2811-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/2532-2607-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3016-1488-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3092-3623-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3092-3703-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3112-4684-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3148-3635-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3216-4882-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3220-2098-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3220-1934-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3232-2686-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3272-1680-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3360-1487-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3368-2275-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3400-3469-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3408-4449-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3412-4416-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3412-4308-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3460-62-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                  Filesize

                                                                                  804KB

                                                                                • memory/3460-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3460-64-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3460-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3472-1679-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3640-2848-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3664-2350-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3692-1337-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3800-1956-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3804-3111-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3804-3224-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3816-1856-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3932-1958-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3932-2998-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/3944-4154-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4068-1006-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4068-1946-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4216-4872-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4216-5025-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4224-4006-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4288-2836-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4328-1957-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4360-2370-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4408-1960-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4408-1007-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4412-1186-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4436-2264-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4492-2149-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4544-2125-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4544-2128-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4660-2117-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4660-2193-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4708-1486-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4716-1678-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4732-1008-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/4740-2137-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4876-2668-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4876-2664-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/4888-1854-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/5012-3524-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/5064-2828-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/5064-2973-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                  Filesize

                                                                                  248KB