Analysis

  • max time kernel
    121s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 00:24

General

  • Target

    617219e9b48079712e30b4854a119659_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    617219e9b48079712e30b4854a119659

  • SHA1

    a57a6afb8ea7f28613c5f250f843a2ce93ed3fd1

  • SHA256

    9d03481ec0726d984db571118a9864e902c80521de06a1b94fc40aa8d4ce818d

  • SHA512

    2c117bb90154451db0558aa94fcb7881bf5bf1b8e81bb2565762476ff614e4856d71f32941a7c9599fcd097864bb28d5c354d9ab0e4f926c1ca69336aae628a9

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZr:0UzeyQMS4DqodCnoe+iitjWww3

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 36 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\617219e9b48079712e30b4854a119659_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\617219e9b48079712e30b4854a119659_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1248
      • C:\Users\Admin\AppData\Local\Temp\617219e9b48079712e30b4854a119659_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\617219e9b48079712e30b4854a119659_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3932
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3452
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4724
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1436
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4688
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4600
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:2940
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1624
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3780
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:5104
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2436
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3160
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5008
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2204
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4996
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3340
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4272
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3996
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4704
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:668
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:320
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:1292
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:5812
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2984
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4780
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4532
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3852
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2216
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4792
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:868
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2096
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1072
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2556
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:624
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4964
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3672
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2280
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:3532
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:5456
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2572
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4344
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4016
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1500
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2256
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2164
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:4356
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:5768
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4400
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5048
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1580
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2736
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:5096
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1860
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4816
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:2548
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Drops file in Windows directory
                          PID:2684
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:3772
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4520
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3940
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4828
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4352
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1532
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4896
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:5112
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4804
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4936
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1788
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2632
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1596
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:8
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2740
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Drops file in Windows directory
                            PID:4280
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:1832
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:336
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:2960
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4292
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:2208
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:760
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:5108
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:4756
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:2848
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Drops file in Windows directory
                                      PID:2720
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:5952
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2172
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:1992
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:3584
                                          • \??\c:\windows\system\explorer.exe
                                            "c:\windows\system\explorer.exe"
                                            8⤵
                                              PID:2224
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:2060
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:5712
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                                PID:5788
                                                • \??\c:\windows\system\explorer.exe
                                                  "c:\windows\system\explorer.exe"
                                                  8⤵
                                                    PID:2112
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:2104
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:5484
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:5576
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:4504
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3588
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:3244
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:2140
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:5464
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:2468
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:3280
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:5372
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:4492
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:4004
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:2672
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:4776
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:5136
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4252
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:5720
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4152
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:1728
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3984
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:5932
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:3660
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:6044
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:2392
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:680
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:2620
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:6132
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:1812
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:3344
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:5216
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:5752
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:5856
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:1404
                                                                                          • \??\c:\windows\system\explorer.exe
                                                                                            c:\windows\system\explorer.exe
                                                                                            7⤵
                                                                                              PID:4864
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:428
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            6⤵
                                                                                              PID:1000
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:5308
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              6⤵
                                                                                                PID:5948
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:5616
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                  6⤵
                                                                                                    PID:2304
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:6088
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                                      6⤵
                                                                                                        PID:6084
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:4288
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:4368
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:5272
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:5524
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:6040
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:5332
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:5556
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:6028
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:2928
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                1⤵
                                                                                                                  PID:880

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                Persistence

                                                                                                                Boot or Logon Autostart Execution

                                                                                                                3
                                                                                                                T1547

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                2
                                                                                                                T1547.001

                                                                                                                Winlogon Helper DLL

                                                                                                                1
                                                                                                                T1547.004

                                                                                                                Privilege Escalation

                                                                                                                Boot or Logon Autostart Execution

                                                                                                                3
                                                                                                                T1547

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                2
                                                                                                                T1547.001

                                                                                                                Winlogon Helper DLL

                                                                                                                1
                                                                                                                T1547.004

                                                                                                                Defense Evasion

                                                                                                                Modify Registry

                                                                                                                4
                                                                                                                T1112

                                                                                                                Hide Artifacts

                                                                                                                1
                                                                                                                T1564

                                                                                                                Hidden Files and Directories

                                                                                                                1
                                                                                                                T1564.001

                                                                                                                Discovery

                                                                                                                System Information Discovery

                                                                                                                1
                                                                                                                T1082

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                  Filesize

                                                                                                                  74B

                                                                                                                  MD5

                                                                                                                  6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                  SHA1

                                                                                                                  1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                  SHA256

                                                                                                                  3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                  SHA512

                                                                                                                  5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • C:\Windows\System\explorer.exe
                                                                                                                  Filesize

                                                                                                                  2.2MB

                                                                                                                  MD5

                                                                                                                  fba2337932e9febd22691df879cee961

                                                                                                                  SHA1

                                                                                                                  0f8290fa8e4ff80e5e9ec7e4c747a267b1adf346

                                                                                                                  SHA256

                                                                                                                  626c7159151b200bbd2a69dc8f8c2ad7f4baccfb4539d90550f92ddba5e17111

                                                                                                                  SHA512

                                                                                                                  5bc851734e0f1adb985cbaf740b820b5ab78067c8df5a3a44d49a2e57f3b0613f7729cc4cbf5f6cba49a330a5f1f8e28bde19d41b37749eb2c3bb00addc5e246

                                                                                                                • C:\Windows\System\spoolsv.exe
                                                                                                                  Filesize

                                                                                                                  2.2MB

                                                                                                                  MD5

                                                                                                                  0e6ca6505f24f22b5580ff520b690f97

                                                                                                                  SHA1

                                                                                                                  70e2fff2a45dedb35413474d48b4a9b10e489dde

                                                                                                                  SHA256

                                                                                                                  a18f9920d3d3d0e87cd089e10cc52cf8e4dcca1bd28920d87823951498f0f3c0

                                                                                                                  SHA512

                                                                                                                  2d2b3f971e2e991da45475c97dc50f06d29aaa50af415f11d516b6b07cc54e928a06b2ac4c9dcf8a682d18aecdb7266549b7e7fb317ad7580f2fd61557687821

                                                                                                                • memory/320-2448-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/320-2671-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/624-1915-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/668-1524-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/868-1735-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1000-5569-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1072-1736-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1436-2229-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1436-942-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1500-2735-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1500-2739-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1580-2226-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1596-3205-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1624-2240-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1624-1133-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/1728-5395-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1788-3139-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1832-5342-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1860-2979-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1992-4032-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/1992-4207-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2096-2563-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2112-5664-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2164-3065-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2164-2903-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2204-1336-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2208-3559-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2216-1734-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2224-5536-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2256-2122-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2280-2720-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2280-2806-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2392-0-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2392-41-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2392-43-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2392-48-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2436-2313-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2548-3093-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2548-3252-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2556-2574-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2556-2572-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2572-1917-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2736-2923-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2740-3269-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2848-3761-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2848-3654-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2940-4026-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2984-1525-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3160-1135-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3340-1337-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3344-5457-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3452-99-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3452-94-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3588-5035-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3588-4906-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3672-1916-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/3772-5255-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3780-2237-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3780-2235-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  804KB

                                                                                                                • memory/3852-2539-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3932-44-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3932-83-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3932-47-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/3996-1338-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4016-2121-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4272-2348-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4352-3108-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4400-2123-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4520-2318-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4532-1526-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4688-2228-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4704-2359-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4704-2388-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4724-941-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4724-98-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4780-2532-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4780-2527-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4792-2550-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4792-2552-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4804-3128-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4816-2239-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/4896-3120-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4964-2631-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4996-2336-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/4996-2340-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5008-2329-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5008-2325-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5048-2913-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5096-2227-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/5104-1134-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/5104-2314-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/5108-5372-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5136-5374-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5372-5331-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5372-5504-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5456-4668-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5464-5180-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5464-5293-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5484-4793-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5484-4675-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5712-4593-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5712-4477-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5720-5383-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5768-4962-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5812-4506-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5948-5644-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/5952-5415-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6044-5423-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6044-5427-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/6084-5673-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  248KB