Analysis

  • max time kernel
    128s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:26

General

  • Target

    04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    04ab99ea234267d183fb05a49c03eba5

  • SHA1

    abed32fcca4c4c588079eac8248ae129716f8982

  • SHA256

    2ef94e39c8100961490786a6a8b89237957fe350edca895ffe340e5fff261cb4

  • SHA512

    b4d806c828b0bacfacaa7447fe6aeb85a795b33ddb334d8fcd28330e2ef8762b241b67c30f29f6d22cc034b1c3702766a6b1450af4600f7622c42e40c7edd89d

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZi:0UzeyQMS4DqodCnoe+iitjWwwO

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 40 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\04ab99ea234267d183fb05a49c03eba5_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3764
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1872
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5076
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1448
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3148
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:5100
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:1244
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2052
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3408
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1712
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1576
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4404
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1792
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4928
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4288
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4016
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4724
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3488
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:5052
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2468
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5012
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4500
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4900
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3020
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1192
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1344
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4452
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:556
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1276
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1640
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:4140
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4336
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1076
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:748
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4456
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4504
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5032
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3744
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:1452
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1988
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1908
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1888
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3520
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3008
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4056
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2352
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4608
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4060
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3580
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:1132
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:1260
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1512
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3384
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4152
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1384
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:384
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3892
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4816
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1008
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Drops file in Windows directory
                            PID:1940
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:4476
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:5056
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:5060
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2448
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2656
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2184
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2280
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Drops file in Windows directory
                              PID:4616
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:1860
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3528
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:1596
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2732
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4376
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:944
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4564
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Drops file in Windows directory
                                PID:4496
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:1340
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4544
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:2904
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Drops file in Windows directory
                                    PID:4980
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:4932
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2988
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3480
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:2992
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:4156
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:4460
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3816
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:4644
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:3120
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:1552
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:4728
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:2976
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:2972
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:516
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:1264
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:1616
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:4524
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                        PID:2920
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    PID:1204
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:544
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                            PID:4696
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:4884
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3652
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:2356
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:3516
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:1536
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4956
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:1416
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3612
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:2960
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4812
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3496
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1660
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:4996
                                                                          • \??\c:\windows\system\explorer.exe
                                                                            c:\windows\system\explorer.exe
                                                                            7⤵
                                                                              PID:4488
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:4604
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:4628
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:1280
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:1708
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:2300
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:1516
                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                    c:\windows\system\explorer.exe
                                                                                    7⤵
                                                                                      PID:704
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:2024
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:452
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:4412
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:2528
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:3228
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:3204
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:3972
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:2064
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:1592
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:4516
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:4472
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3184
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:2820
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:3944
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:1812
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:436
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:4788
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:4268
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                    1⤵
                                                                                                      PID:1060

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                    Persistence

                                                                                                    Boot or Logon Autostart Execution

                                                                                                    3
                                                                                                    T1547

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    2
                                                                                                    T1547.001

                                                                                                    Winlogon Helper DLL

                                                                                                    1
                                                                                                    T1547.004

                                                                                                    Privilege Escalation

                                                                                                    Boot or Logon Autostart Execution

                                                                                                    3
                                                                                                    T1547

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    2
                                                                                                    T1547.001

                                                                                                    Winlogon Helper DLL

                                                                                                    1
                                                                                                    T1547.004

                                                                                                    Defense Evasion

                                                                                                    Modify Registry

                                                                                                    4
                                                                                                    T1112

                                                                                                    Hide Artifacts

                                                                                                    1
                                                                                                    T1564

                                                                                                    Hidden Files and Directories

                                                                                                    1
                                                                                                    T1564.001

                                                                                                    Discovery

                                                                                                    System Information Discovery

                                                                                                    1
                                                                                                    T1082

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      Filesize

                                                                                                      74B

                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\System\explorer.exe
                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                      MD5

                                                                                                      6f9ce5962a8d61de25e24e54a4418a13

                                                                                                      SHA1

                                                                                                      8604b7f7a82d0377442844109676e98069cff4a3

                                                                                                      SHA256

                                                                                                      4ecb211d8b07682819eaf61ef9ea298d361f6fa38386e9e6aef2033977693f63

                                                                                                      SHA512

                                                                                                      930ef330aed62d84cf306bb68be8e3affeaa2533f0cc5f4ec30185158ffaa11430efa685cfa35563ea543244ee30665e3d0f44f49b663112ba605c4d9bcbf9fd

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                      MD5

                                                                                                      527b6337af324146a70f061214380e8b

                                                                                                      SHA1

                                                                                                      344102118165b0bab097340ac3f07d2a54653cc0

                                                                                                      SHA256

                                                                                                      e30ec4d7c7f81dbd43fca75a967e23d1b96eeb6ce03ad884f676ecb833bb0841

                                                                                                      SHA512

                                                                                                      d3dddcac9bcb3d63afa14cf3eed7147b7f2d1f254aaf631f4f8c2e782c582992eea3ece970e9d9b4eac34c17177428e775a70dd0c4d476da1419043f6e01d022

                                                                                                    • memory/212-32-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/212-28-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/212-0-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/212-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/384-1965-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/452-5484-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/516-4375-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/516-4483-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/544-4835-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/556-1428-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/748-1623-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1008-2977-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1008-2837-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1076-2322-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1192-2170-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1244-3520-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1260-4586-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1276-2462-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1276-2311-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1340-5073-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1344-1427-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1384-2743-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1416-5067-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1448-750-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1448-1942-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1452-4366-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1512-1946-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1516-5464-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1576-1966-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1576-1967-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                      Filesize

                                                                                                      804KB

                                                                                                    • memory/1596-3097-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1708-5265-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1708-5262-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1712-943-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1712-1969-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1792-1979-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1860-5014-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1872-80-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1872-85-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1888-1779-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1908-2487-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1908-2490-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/1988-1625-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2052-1954-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2052-942-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2280-3014-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2352-1781-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2468-1127-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/2656-2944-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/2904-3511-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3008-1780-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3020-1254-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3120-5505-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3148-1947-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3148-2121-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3384-2733-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3408-1957-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3480-3891-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3480-3771-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3496-5092-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3520-2497-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3580-2660-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3652-5155-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3652-5013-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3764-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3764-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3764-74-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3816-3962-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/3892-2755-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4016-1126-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4056-2572-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4056-2576-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4060-1945-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4140-4083-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4140-4085-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4152-1956-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4156-5476-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4288-1987-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4336-1429-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4376-3109-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4404-944-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4404-1974-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4452-2278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4452-2257-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4456-2424-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4476-4823-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4500-1253-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4504-1624-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4524-4626-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4564-3331-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4608-2593-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4724-2270-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4724-2140-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4728-4287-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4728-4164-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4816-1972-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4900-2162-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4900-2157-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4928-1125-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/4932-5247-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/4996-5237-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5012-2150-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5032-2644-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5052-3778-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5060-2933-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5076-84-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/5076-749-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB