Analysis

  • max time kernel
    78s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 07:26

General

  • Target

    04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    04ab99ea234267d183fb05a49c03eba5

  • SHA1

    abed32fcca4c4c588079eac8248ae129716f8982

  • SHA256

    2ef94e39c8100961490786a6a8b89237957fe350edca895ffe340e5fff261cb4

  • SHA512

    b4d806c828b0bacfacaa7447fe6aeb85a795b33ddb334d8fcd28330e2ef8762b241b67c30f29f6d22cc034b1c3702766a6b1450af4600f7622c42e40c7edd89d

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZi:0UzeyQMS4DqodCnoe+iitjWwwO

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1664
      • C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2596
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2364
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:296
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:2124
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                  PID:5000
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                      PID:4140
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  PID:2044
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:4424
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    PID:1964
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:5812
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:1788
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:6036
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:1956
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:6992
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:2868
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:7104
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            PID:2152
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:7156
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2396
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:1556
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:1356
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:6256
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2180
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2676
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2116
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1256
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:776
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2900
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2476
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2324
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1448
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2004
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1300
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1784
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3048
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2848
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2260
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2316
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1892
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:268
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2308
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:932
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2160
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2856
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2776
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1976
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2992
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1932
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:3036
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2356
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2312
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:812
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:816
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1860
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1652
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2248
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1180
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2928
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2140
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1204
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1476
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2636
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2504
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1836
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1696
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1432
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2792
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2232
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2984
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1000
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:3028
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1532
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1132
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:688
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1216
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                    PID:912
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                      PID:356
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Drops file in Windows directory
                                      PID:2156
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                        PID:352
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                          PID:2192
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Drops file in Windows directory
                                          PID:2456
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Drops file in Windows directory
                                          PID:2532
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Drops file in Windows directory
                                          PID:2892
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                            PID:408
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Drops file in Windows directory
                                            PID:2288
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Drops file in Windows directory
                                            PID:2804
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Drops file in Windows directory
                                            PID:2820
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Drops file in Windows directory
                                            PID:960
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                              PID:3124
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                                PID:3276
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                  PID:3432
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                    PID:3592
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                      PID:3752
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                        PID:3976
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:2580
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:3232
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:3416
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                              PID:3604
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:3796
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3972
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:2524
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:3268
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3504
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3700
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3920
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2600
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3284
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:3548
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3956
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:1516
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3396
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:3640
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:3952
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:3716
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3324
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:3728
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3992
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:3116
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:3488
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:3932
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:3676
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:3580
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:1672
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3224
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:3744
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:3684
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:2904
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:4076
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:3480
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:3836
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3544
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:3220
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:4012
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:3532
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:3508
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4092
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:3620
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:3940
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:3356
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:3380
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:3144
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:4152
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:4304
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:4460
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:4624
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:4776
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:4936
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:5096
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                            PID:4200
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                              PID:4384
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                                PID:4560
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:4744
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:4956
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                  PID:3852
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                    PID:4292
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    5⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:4500
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    5⤵
                                                                                                                                      PID:4712
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:4908
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                        PID:5112
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        5⤵
                                                                                                                                          PID:4312
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          5⤵
                                                                                                                                            PID:4544
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                              PID:4788
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              5⤵
                                                                                                                                                PID:5036
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                  PID:4224
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4480
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    5⤵
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    PID:4772
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    5⤵
                                                                                                                                                      PID:5052
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      PID:4276
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4676
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:5044
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4316
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          5⤵
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          PID:4672
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5004
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                            5⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            PID:4356
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4708
                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4136
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4564
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4944
                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4468
                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:4924
                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4484
                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5400
                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:6756
                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:6268

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                    Persistence

                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                    3
                                                                                                                                                                    T1547

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    2
                                                                                                                                                                    T1547.001

                                                                                                                                                                    Winlogon Helper DLL

                                                                                                                                                                    1
                                                                                                                                                                    T1547.004

                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                    3
                                                                                                                                                                    T1547

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    2
                                                                                                                                                                    T1547.001

                                                                                                                                                                    Winlogon Helper DLL

                                                                                                                                                                    1
                                                                                                                                                                    T1547.004

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Modify Registry

                                                                                                                                                                    4
                                                                                                                                                                    T1112

                                                                                                                                                                    Hide Artifacts

                                                                                                                                                                    1
                                                                                                                                                                    T1564

                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                    1
                                                                                                                                                                    T1564.001

                                                                                                                                                                    Discovery

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1082

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Windows\Parameters.ini
                                                                                                                                                                      MD5

                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                      SHA1

                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                      SHA256

                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                      SHA512

                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                    • C:\Windows\Parameters.ini
                                                                                                                                                                      Filesize

                                                                                                                                                                      74B

                                                                                                                                                                      MD5

                                                                                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                                                                      SHA1

                                                                                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                                                                      SHA256

                                                                                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                                                                      SHA512

                                                                                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                                                                    • C:\Windows\system\explorer.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      2.2MB

                                                                                                                                                                      MD5

                                                                                                                                                                      8d483306577f93455ee74c4c3b3e6b59

                                                                                                                                                                      SHA1

                                                                                                                                                                      7e6203db2ac19a178fd9c5541c8e93fa65facead

                                                                                                                                                                      SHA256

                                                                                                                                                                      77b48368d501f7ccc1207f26f5be7758370e957a3835536147f9bbd9b9eaeb64

                                                                                                                                                                      SHA512

                                                                                                                                                                      86a9a7ab23d2d40a72eda8c02caeb0665b0c7f62d7028298c21e6c32011e439dbb26d67f58d2e678b931ab1eceaaaf4d70dd867407bb559fa92504f039f95645

                                                                                                                                                                    • C:\Windows\system\spoolsv.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      2.2MB

                                                                                                                                                                      MD5

                                                                                                                                                                      59863d661a2bd4dd7b016761de8ec90b

                                                                                                                                                                      SHA1

                                                                                                                                                                      e4d38611436f1ad42782d58a110aa222b79f69dc

                                                                                                                                                                      SHA256

                                                                                                                                                                      65fabf1be66fbb3a9d7c1cae6a9d4bfa0eedb836a85bb290fc067ab2030098d7

                                                                                                                                                                      SHA512

                                                                                                                                                                      d6d6a41a7f39b148f0fc22a58168726a1e14cd2e42b0d3864ea66bd6086ed95551363253aafdf9d22d08db9f8857c0f2d81b26bdbaa1ed3c4f2ef2f2c0db4910

                                                                                                                                                                    • memory/268-3811-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/296-2822-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/776-3351-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/932-3813-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1256-3342-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1300-3362-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1356-3336-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1448-3360-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1656-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1656-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1656-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1656-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1784-3363-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1788-2826-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1892-3376-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1956-2827-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/1964-2825-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2004-3361-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2044-2824-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2116-3341-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2124-2823-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2152-2829-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2160-3814-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2180-3337-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2260-3374-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2308-3812-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2316-3375-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2324-3359-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2364-63-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2364-43-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2364-61-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2364-71-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2396-3335-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2476-3358-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2596-50-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/2596-32-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/2596-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/2596-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/2596-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2596-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/2596-28-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/2676-3339-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2848-3365-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2848-3368-0x0000000002F70000-0x00000000030CC000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.4MB

                                                                                                                                                                    • memory/2868-2828-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/2900-3352-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/3048-3364-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.8MB

                                                                                                                                                                    • memory/4424-5975-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/5000-5964-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/5812-6040-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/6036-6000-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/6992-6015-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/7104-6027-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB

                                                                                                                                                                    • memory/7156-6038-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      248KB