Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:56

General

  • Target

    05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    05dc136fde9e18afd96170b7922d7d79

  • SHA1

    f747e08e6efc680c9116d973dcb55e8552edb78a

  • SHA256

    0699dddfda5506c384724933ed2fb7775120290a8560ef1a3d17bbe4b00becaa

  • SHA512

    e9e572acbc03eb22d2a8b794019d5e1190088bc2ab3e2b27e6f9ed772677500f5b50ea7287c1f9e4f361cc331c9e887eeb4b274a2235c05c6ecefa5f819264bb

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZi:0UzeyQMS4DqodCnoe+iitjWwwO

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1500
      • C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\05dc136fde9e18afd96170b7922d7d79_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2720
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1564
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1988
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1516
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4560
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1760
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4548
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                    PID:4644
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2080
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:4824
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1816
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3440
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:556
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                    PID:4468
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1064
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:4240
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2448
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:4276
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:1896
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:5580
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:1660
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:5572
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:2328
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:5860
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          PID:2084
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:5772
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:1372
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:6068
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:772
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:5764
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:880
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:5892
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2648
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:5048
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:1468
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:2780
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:6088
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:1960
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:4856
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:2848
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:6044
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          PID:448
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:6116
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            PID:960
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:6000
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              PID:2560
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:1484
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2592
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:5976
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:2496
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:2760
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:2948
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:5916
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:1268
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:4612
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:1868
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5908
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:1860
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:1496
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:1636
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:4284
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:2568
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:4300
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:2052
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:6036
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  PID:300
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:5148
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:2420
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:6028
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      PID:1000
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:5380
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:2372
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:5348
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2544
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:5232
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:2092
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:4540
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              PID:1992
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:5268
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:2168
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:4660
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  PID:1020
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:5792
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2832
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:5524
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2676
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:1348
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:4136
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:640
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1052
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:4208
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2660
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:2272
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            6⤵
                                                                                              PID:5756
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:1356
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:832
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:2468
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:548
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1620
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:2580
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:1012
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1396
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2464
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:2428
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:756
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2976
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:2292
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1560
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:1124
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:1588
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:2136
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:2988
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:800
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:2732
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:872
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2404
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:2268
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:384
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:540
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:1764
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:2064
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:2944
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                                        6⤵
                                                                                                          PID:3132
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1240
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1980
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3152
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:3356
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:3496
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:3656
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:3816
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:3956
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:1324
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:3296
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:3476
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:3688
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:3944
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:3100
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:3316
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:3600
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:3704
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:3872
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:4060
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:3332
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                            PID:3584
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:3732
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:3968
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                              PID:3236
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:3504
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                                PID:3700
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:3988
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                  PID:3304
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3140
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                    PID:3852
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    5⤵
                                                                                                                                      PID:3148
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:3532
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                        PID:3808
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        5⤵
                                                                                                                                          PID:3112
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          5⤵
                                                                                                                                            PID:3556
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                              PID:3908
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              5⤵
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              PID:3392
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              5⤵
                                                                                                                                                PID:3748
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:3284
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                  PID:3724
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3280
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    5⤵
                                                                                                                                                      PID:3856
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      PID:3436
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4036
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:3912
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:3668
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:3488
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:3484
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3672
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                            5⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            PID:4068
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                            5⤵
                                                                                                                                                              PID:3760
                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                              5⤵
                                                                                                                                                                PID:3580
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                5⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                PID:4288
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4472
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5400

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                          Persistence

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          3
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          2
                                                                                                                                                          T1547.001

                                                                                                                                                          Winlogon Helper DLL

                                                                                                                                                          1
                                                                                                                                                          T1547.004

                                                                                                                                                          Privilege Escalation

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          3
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          2
                                                                                                                                                          T1547.001

                                                                                                                                                          Winlogon Helper DLL

                                                                                                                                                          1
                                                                                                                                                          T1547.004

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Modify Registry

                                                                                                                                                          4
                                                                                                                                                          T1112

                                                                                                                                                          Hide Artifacts

                                                                                                                                                          1
                                                                                                                                                          T1564

                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                          1
                                                                                                                                                          T1564.001

                                                                                                                                                          Discovery

                                                                                                                                                          System Information Discovery

                                                                                                                                                          1
                                                                                                                                                          T1082

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Windows\Parameters.ini
                                                                                                                                                            Filesize

                                                                                                                                                            74B

                                                                                                                                                            MD5

                                                                                                                                                            6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                                                            SHA1

                                                                                                                                                            1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                                                            SHA256

                                                                                                                                                            3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                                                            SHA512

                                                                                                                                                            5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                                                          • C:\Windows\Parameters.ini
                                                                                                                                                            MD5

                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                            SHA1

                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                            SHA256

                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                            SHA512

                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                          • \Windows\system\explorer.exe
                                                                                                                                                            Filesize

                                                                                                                                                            2.2MB

                                                                                                                                                            MD5

                                                                                                                                                            95fa8206e2285b42048ac7159a90640b

                                                                                                                                                            SHA1

                                                                                                                                                            bbc6a614f24dced26ec042ad1e115470115c6ea0

                                                                                                                                                            SHA256

                                                                                                                                                            a4f868b2f16465e11e148db7d8ca80af4f93648fa594d18d4b16d44441302b11

                                                                                                                                                            SHA512

                                                                                                                                                            78c9078edc51bd8f8e709a10be8921991a5faaf045a88d96d885acf21926a5ba6e4b024a25dbb47d4d1bf20d825d4a298655dca132c70542e76502ad45f561e3

                                                                                                                                                          • \Windows\system\spoolsv.exe
                                                                                                                                                            Filesize

                                                                                                                                                            2.2MB

                                                                                                                                                            MD5

                                                                                                                                                            88846de06c92eac4284e338a7c6472aa

                                                                                                                                                            SHA1

                                                                                                                                                            48a40833b02cdd35b128dae5baa3e9497cbd92f6

                                                                                                                                                            SHA256

                                                                                                                                                            74cc85c9400b29862bcf761ad16a41c67e4c76a349faac52e18d853c4fb9de2b

                                                                                                                                                            SHA512

                                                                                                                                                            c26777d1b9515051c0bb16952f4fa7029d1a6f8660e7140aa0ba0e534fb7004507e858466c745b8df284d345bdb38f255498b22dffddb3f6e735f9fbdaf498bd

                                                                                                                                                          • memory/448-2826-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/556-2444-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/772-2817-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/880-2818-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/960-2830-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1064-2445-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1268-3282-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1372-2816-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1468-2820-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1516-2001-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1564-62-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1564-42-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1564-60-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1564-69-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1636-3285-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1660-2448-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1760-2002-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1816-2438-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1860-3284-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1868-3283-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1896-2447-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1960-2822-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/1988-2000-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/2080-2003-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2084-2815-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2328-2449-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2448-2446-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2496-2833-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2524-19-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2524-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2524-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2524-0-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2560-2831-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2568-3286-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2592-2832-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2648-2819-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2720-49-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/2720-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2720-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/2720-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/2720-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/2780-2821-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2848-2823-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/2948-3281-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/4548-4675-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/4560-4698-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            248KB