Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 23:48

General

  • Target

    6158bd77fe13751768a31facf36fa781_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    6158bd77fe13751768a31facf36fa781

  • SHA1

    61ae26459a7243dbe3e228cbda04bb3f772a0882

  • SHA256

    2d93ec770240c3923b7dd76914b83840d4f40e5b0d56c39930620acedcd75091

  • SHA512

    a29bf81c9701238859e9dcb463e85f50e4bedc0653b8d61375be5ab64184243eab2bca335df339d39be67aba86aff75461a2a1520c47e881853beb4b30a32193

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ3:0UzeyQMS4DqodCnoe+iitjWwwD

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 38 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6158bd77fe13751768a31facf36fa781_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6158bd77fe13751768a31facf36fa781_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4220
      • C:\Users\Admin\AppData\Local\Temp\6158bd77fe13751768a31facf36fa781_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6158bd77fe13751768a31facf36fa781_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4364
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2412
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2776
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1676
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2128
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2016
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4208
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1800
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2900
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3092
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5020
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1936
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3168
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3860
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1428
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4292
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:944
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2528
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:1796
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2092
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3328
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3984
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3764
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1036
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:652
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2124
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1856
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2184
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:1356
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4960
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2532
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2376
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2372
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1180
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3248
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2436
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1664
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1872
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4432
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:1648
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:1220
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3576
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5104
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2824
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3996
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2252
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5000
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2708
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:516
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:408
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2484
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:664
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:4988
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2152
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4600
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2944
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3780
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1452
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3408
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2748
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4576
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1268
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1948
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Drops file in Windows directory
                            PID:3928
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:5392
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:372
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:680
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:456
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1524
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1260
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4492
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1956
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4932
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Drops file in Windows directory
                              PID:1404
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:5548
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1552
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4128
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:1808
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:5896
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:2364
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:764
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Drops file in Windows directory
                                      PID:3648
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:5912
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:1132
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:5112
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:3900
                                          • \??\c:\windows\system\explorer.exe
                                            "c:\windows\system\explorer.exe"
                                            8⤵
                                              PID:4472
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:1660
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:3988
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:1564
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:4200
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:6100
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:4112
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:3992
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:5184
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:1444
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Drops file in Windows directory
                                                  PID:4896
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:6132
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:6108
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                        PID:5040
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5488
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:4452
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:5656
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:1600
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:5736
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:3472
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:5904
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:5108
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:6076
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:1788
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:5356
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        7⤵
                                                                          PID:5424
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2868
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:5716
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3708
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:6032
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:3572
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:3216
                                                                              • \??\c:\windows\system\explorer.exe
                                                                                c:\windows\system\explorer.exe
                                                                                7⤵
                                                                                  PID:1916
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:1960
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:636
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:1556
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:5636
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:1508
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:1252
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:5004
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:2012
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:5192
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:5556
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:5996
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:932
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:5724
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:1668
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:3600
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:5980
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:5336
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:812
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:5512
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                  1⤵
                                                                                                    PID:1076

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                  Persistence

                                                                                                  Boot or Logon Autostart Execution

                                                                                                  3
                                                                                                  T1547

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  2
                                                                                                  T1547.001

                                                                                                  Winlogon Helper DLL

                                                                                                  1
                                                                                                  T1547.004

                                                                                                  Privilege Escalation

                                                                                                  Boot or Logon Autostart Execution

                                                                                                  3
                                                                                                  T1547

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  2
                                                                                                  T1547.001

                                                                                                  Winlogon Helper DLL

                                                                                                  1
                                                                                                  T1547.004

                                                                                                  Defense Evasion

                                                                                                  Modify Registry

                                                                                                  4
                                                                                                  T1112

                                                                                                  Hide Artifacts

                                                                                                  1
                                                                                                  T1564

                                                                                                  Hidden Files and Directories

                                                                                                  1
                                                                                                  T1564.001

                                                                                                  Discovery

                                                                                                  System Information Discovery

                                                                                                  1
                                                                                                  T1082

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Windows\Parameters.ini
                                                                                                    MD5

                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                    SHA1

                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                    SHA256

                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                    SHA512

                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                  • C:\Windows\Parameters.ini
                                                                                                    Filesize

                                                                                                    74B

                                                                                                    MD5

                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                    SHA1

                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                    SHA256

                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                    SHA512

                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                  • C:\Windows\System\explorer.exe
                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                    MD5

                                                                                                    7558e905d08b4c09276ab4ef8f78d98a

                                                                                                    SHA1

                                                                                                    3ef4f045bf184640b2948ce048d27733a5f5c954

                                                                                                    SHA256

                                                                                                    2448634d4675b4b3dce8a9bd82eb91b7ae18547ebbb7a4bff7f66ad15bcc5561

                                                                                                    SHA512

                                                                                                    2ce2e74c56c73344579aab28f2fad4ef5c68df0da4885bf02c8365dcf780d46bcfd73b3b45542c484ec853cc6cbc83df785b1b317471e3264e1e712c1bf5ea17

                                                                                                  • C:\Windows\System\spoolsv.exe
                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                    MD5

                                                                                                    0428f4b68ed10b345365c65e84a155b9

                                                                                                    SHA1

                                                                                                    f53b61bc45e56c760cf994f967683466daf97a12

                                                                                                    SHA256

                                                                                                    1e4e907e5f6f01026dc7afe91fe7bcea81090a2156cc69b5d27b1f5290e79364

                                                                                                    SHA512

                                                                                                    c7f7e3aa67584a639468f0ddf697d39bbe713fc972b358a892762d85a3e8f2172f7c0372e19365b6f5e746ea8eaf22aab6f515d9e6a61d6914e20a140bf3f65a

                                                                                                  • memory/408-1922-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/516-2648-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/636-5356-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/652-2226-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/680-2941-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/764-3642-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/764-3695-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/944-2134-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/944-2284-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1036-1321-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1180-1680-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1220-4449-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1252-5383-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1356-4045-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1428-2031-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1452-2016-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1524-2961-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1524-2957-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1664-2455-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1676-1924-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1676-814-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1796-3737-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1800-1985-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1800-995-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1856-2304-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1856-2446-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/1872-1682-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/1936-997-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2092-1154-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2124-1499-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2128-1923-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2128-2106-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2152-1989-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2252-1920-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2376-1501-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2412-104-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2412-98-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2436-1681-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2484-2908-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2532-2313-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2708-1921-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2776-813-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2776-103-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2824-1827-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/2900-1990-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/2900-1986-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                    Filesize

                                                                                                    804KB

                                                                                                  • memory/2944-2010-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3092-2008-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3092-996-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3168-2023-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3248-2401-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3328-2142-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3576-1826-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3764-2213-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3764-43-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3764-47-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3764-0-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3764-2216-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3764-41-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3780-2772-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3860-1152-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3984-1320-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3988-4180-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3988-4053-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3996-2572-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/3996-2577-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4128-3404-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4128-3301-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4208-3592-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4292-1153-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/4364-87-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4364-46-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4364-44-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4432-2555-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4432-2694-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4472-5377-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4492-3036-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4576-2860-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4600-2762-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4600-2758-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4932-3212-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4932-3113-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/4960-1500-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/4988-4683-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5020-2011-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5104-2564-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5112-3960-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5112-3877-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5184-4672-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5356-5101-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5356-5274-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5392-4951-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5488-4960-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5548-4972-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5548-4983-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5636-5369-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5656-4980-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5716-5202-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5716-5206-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5736-4993-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5896-5012-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/5912-5226-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/6032-5215-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/6076-5019-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/6100-4398-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/6100-4497-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/6132-5085-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB

                                                                                                  • memory/6132-4872-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                    Filesize

                                                                                                    248KB