Analysis

  • max time kernel
    127s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 03:54

General

  • Target

    61f2e3216e204fdf73b4a1a7aa6260c8_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    61f2e3216e204fdf73b4a1a7aa6260c8

  • SHA1

    b269f50a1d32040b51638c84d2c72d8a80a24ae1

  • SHA256

    0b0cedf2d966c9f5de5fd533dcca58d6a4adf4d87281a21f760ba7b94b50af97

  • SHA512

    c1339e6a8c36a728c6cd8c8a784f22bc7b41a3a9ad1efe847a4ae1326b3ea1f622f4cb464cd7e5105ea227c6aa318c216890aa1902c3b973958105449085f5ab

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZM:0UzeyQMS4DqodCnoe+iitjWwwQ

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 39 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61f2e3216e204fdf73b4a1a7aa6260c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\61f2e3216e204fdf73b4a1a7aa6260c8_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:840
      • C:\Users\Admin\AppData\Local\Temp\61f2e3216e204fdf73b4a1a7aa6260c8_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\61f2e3216e204fdf73b4a1a7aa6260c8_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2132
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4232
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2288
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3960
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:5016
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2292
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4324
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2992
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2820
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1348
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3580
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:5088
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2740
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:664
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2488
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1320
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:1164
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4440
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4640
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3956
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3452
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3528
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2368
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2440
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:1652
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1832
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:464
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4120
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:704
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3564
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4088
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2504
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3892
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:516
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4324
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4688
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4564
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4664
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4476
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3568
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:2408
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:8
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:5024
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3400
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4912
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3652
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:968
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:3032
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:6080
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2036
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:3864
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:208
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:3104
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2496
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:4720
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:3552
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:1764
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4712
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:764
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2880
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:5020
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3816
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3180
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Drops file in Windows directory
                                PID:220
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:5432
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:2124
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:5080
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:2540
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:2012
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4220
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:620
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:404
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:4732
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:3804
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:4836
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:2908
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:5576
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1916
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4076
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Drops file in Windows directory
                                    PID:1540
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:5824
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2224
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3160
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:1152
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:5680
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2196
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:4988
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:920
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:1044
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:3664
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:3660
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:3328
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:3044
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:2296
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:1784
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:3972
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:5000
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                        PID:5136
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:4636
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:6052
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                            PID:6120
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:624
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5352
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              7⤵
                                                                PID:5328
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:3124
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:5480
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:2352
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:3332
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3460
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:5676
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:3268
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:5780
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3320
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:4360
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1284
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:1716
                                                                              • \??\c:\windows\system\explorer.exe
                                                                                c:\windows\system\explorer.exe
                                                                                7⤵
                                                                                  PID:2372
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:2492
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:5852
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:964
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:5840
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:4408
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:5776
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:4724
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:2572
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1372
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:4600
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1296
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:3016
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:5176
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:5740
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:6072
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:5460
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:6004
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:3952
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:5932
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:5264
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:5976
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:5588
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:5260
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                      1⤵
                                                                                                        PID:4512

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Persistence

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      3
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      2
                                                                                                      T1547.001

                                                                                                      Winlogon Helper DLL

                                                                                                      1
                                                                                                      T1547.004

                                                                                                      Privilege Escalation

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      3
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      2
                                                                                                      T1547.001

                                                                                                      Winlogon Helper DLL

                                                                                                      1
                                                                                                      T1547.004

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      4
                                                                                                      T1112

                                                                                                      Hide Artifacts

                                                                                                      1
                                                                                                      T1564

                                                                                                      Hidden Files and Directories

                                                                                                      1
                                                                                                      T1564.001

                                                                                                      Discovery

                                                                                                      System Information Discovery

                                                                                                      1
                                                                                                      T1082

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Windows\Parameters.ini
                                                                                                        MD5

                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                        SHA1

                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                        SHA256

                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                        SHA512

                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                      • C:\Windows\Parameters.ini
                                                                                                        Filesize

                                                                                                        74B

                                                                                                        MD5

                                                                                                        6687785d6a31cdf9a5f80acb3abc459b

                                                                                                        SHA1

                                                                                                        1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                        SHA256

                                                                                                        3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                        SHA512

                                                                                                        5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                      • C:\Windows\System\explorer.exe
                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                        MD5

                                                                                                        4ddcb8869dc32a46605522b220412e16

                                                                                                        SHA1

                                                                                                        bed7f95010123165242348d861c007ca8bdef2ca

                                                                                                        SHA256

                                                                                                        276e25e7359968fedfcecae44b5847810f8153d68ca5110f84d72ea431035495

                                                                                                        SHA512

                                                                                                        9f8bfdbad37bae6200f08a0c6da8d23ef056d18b8eb60f36c22b98a57078e2c538bac225cd96acbe1f04c6a37f056db528bbc00fa5005119e34a3e966ddb67c2

                                                                                                      • C:\Windows\System\spoolsv.exe
                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                        MD5

                                                                                                        9b993ac0faee81c324a5a1888cd74e20

                                                                                                        SHA1

                                                                                                        ae9abdb9200a846bc09475eea29bba129ca94d8c

                                                                                                        SHA256

                                                                                                        504ed2bff27f4e5c3ebb5894e379af563967d44081557cb99b7e062f43d16865

                                                                                                        SHA512

                                                                                                        04bb28d49d1e16f8015be757140e577d174e013d8cd940087169281de2ad835f4b90f904252f447938df735c6772c3898ce228cf74c38f85a4086bc40fdbc1e1

                                                                                                      • memory/8-1816-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/208-1912-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/464-2275-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/464-2277-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/664-1159-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/704-2287-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/764-2963-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/968-2863-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/968-2712-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/1044-5626-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/1164-3773-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/1348-967-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/1348-2007-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/1652-4139-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/1716-5549-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/1764-5024-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/1832-1333-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2012-3143-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2036-1911-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2132-63-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2132-39-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2132-41-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2288-819-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2288-79-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2296-4563-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2368-2267-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2368-2448-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2408-4556-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2488-2248-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2488-2116-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2496-1921-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2504-1458-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2572-5597-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2732-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2732-38-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2732-0-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2732-36-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2740-2016-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2820-1922-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2880-2015-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2992-1924-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2992-966-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3160-3762-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3180-3254-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3180-3124-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3332-5326-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3400-1817-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3452-2209-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3528-1332-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3564-1457-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3580-2005-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3580-2004-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                        Filesize

                                                                                                        804KB

                                                                                                      • memory/3652-1818-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3660-4289-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3660-4412-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3892-2460-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3892-2550-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3956-1331-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3960-1914-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3960-820-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4076-3601-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4088-2297-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4120-1456-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4232-74-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4232-80-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4324-3676-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4324-4282-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4360-5409-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4360-5413-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4440-1160-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4476-2612-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4564-2476-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4640-2125-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4664-1643-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4688-1642-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4712-2003-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4720-2880-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4720-3104-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4732-3161-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4836-3278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4836-3396-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4912-2631-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4988-4248-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/4988-4131-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5000-4828-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5000-4927-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5016-1913-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5016-2097-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5020-2973-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5024-2622-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5080-3132-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5088-2017-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/5088-968-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/5352-5285-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5352-5451-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5432-5292-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5432-5295-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5576-5314-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5676-5334-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5676-5338-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5680-5557-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5680-5560-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5824-5347-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/5840-5575-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/6052-5112-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/6052-5015-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/6080-4822-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB