Analysis

  • max time kernel
    127s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:10

General

  • Target

    68f4c235a8071e2c389b433ea9899070_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    68f4c235a8071e2c389b433ea9899070

  • SHA1

    cb4c1ba7c31b3ab5823f6ea41f18cf6ab16dfa09

  • SHA256

    425f2f7a4452aede5b5204a6a7d30b8afb191464565d03cba663280ee78ef3cd

  • SHA512

    29299561f37a9c56089c62565b99f6cf6642872b03ed39e67ec24bf14a5230dd6ec0cd2473a475b79ad6d7c64d9fff076fcdbc5917c6edb7aa9e5d5cdaedfb50

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZH:0UzeyQMS4DqodCnoe+iitjWwwj

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 41 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68f4c235a8071e2c389b433ea9899070_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68f4c235a8071e2c389b433ea9899070_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3108
      • C:\Users\Admin\AppData\Local\Temp\68f4c235a8071e2c389b433ea9899070_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\68f4c235a8071e2c389b433ea9899070_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3056
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4308
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1036
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3684
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1764
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2576
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4420
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3788
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1164
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3052
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5008
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2380
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4340
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1256
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:692
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2172
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4236
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:444
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2340
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3492
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4920
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1968
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:2088
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4292
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4440
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3436
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4864
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1008
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4620
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3960
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2336
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:928
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:996
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2164
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3704
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  PID:4780
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4848
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:992
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3896
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3152
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:5124
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1836
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4824
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3252
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3040
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2820
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4136
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2840
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3936
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1644
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:632
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2700
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3680
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1192
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:4128
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                          PID:3156
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:5540
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:5092
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:60
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2288
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4452
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4568
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2640
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3756
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3488
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Drops file in Windows directory
                            PID:1960
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:5656
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2540
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4800
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4460
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3708
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4648
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:2656
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4392
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:1508
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:3688
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:5336
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:3428
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:2616
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2792
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:5080
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:3988
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:4480
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                            PID:2092
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:5448
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:4756
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:1568
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:3164
                                                • \??\c:\windows\system\explorer.exe
                                                  "c:\windows\system\explorer.exe"
                                                  8⤵
                                                    PID:3384
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:536
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:2524
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                    • Drops file in Windows directory
                                                    PID:3924
                                                    • \??\c:\windows\system\explorer.exe
                                                      "c:\windows\system\explorer.exe"
                                                      8⤵
                                                        PID:6028
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:3560
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:5284
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:5376
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      PID:4712
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:1264
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:5184
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:4472
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:5256
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:5308
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:2464
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:5808
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4996
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:5928
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2824
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:5364
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        7⤵
                                                                          PID:5360
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4880
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:5516
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:4828
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:5452
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:3500
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:4376
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:2276
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:5772
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:3748
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:4408
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3952
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:5804
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3864
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:5904
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:5032
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:4908
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:1152
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:6016
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:5088
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            6⤵
                                                                                              PID:5160
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:2828
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              6⤵
                                                                                                PID:4856
                                                                                                • \??\c:\windows\system\explorer.exe
                                                                                                  c:\windows\system\explorer.exe
                                                                                                  7⤵
                                                                                                    PID:5836
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:2360
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                  6⤵
                                                                                                    PID:5972
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:4960
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:5076
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3496
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2628
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:5132
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:5732
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:1840
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:5524
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:5936
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:5200
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:5548
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:5204
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:888
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:2068
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                              1⤵
                                                                                                                PID:4196

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                              Persistence

                                                                                                              Boot or Logon Autostart Execution

                                                                                                              3
                                                                                                              T1547

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              2
                                                                                                              T1547.001

                                                                                                              Winlogon Helper DLL

                                                                                                              1
                                                                                                              T1547.004

                                                                                                              Privilege Escalation

                                                                                                              Boot or Logon Autostart Execution

                                                                                                              3
                                                                                                              T1547

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              2
                                                                                                              T1547.001

                                                                                                              Winlogon Helper DLL

                                                                                                              1
                                                                                                              T1547.004

                                                                                                              Defense Evasion

                                                                                                              Modify Registry

                                                                                                              4
                                                                                                              T1112

                                                                                                              Hide Artifacts

                                                                                                              1
                                                                                                              T1564

                                                                                                              Hidden Files and Directories

                                                                                                              1
                                                                                                              T1564.001

                                                                                                              Discovery

                                                                                                              System Information Discovery

                                                                                                              1
                                                                                                              T1082

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Windows\Parameters.ini
                                                                                                                Filesize

                                                                                                                74B

                                                                                                                MD5

                                                                                                                6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                SHA1

                                                                                                                1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                SHA256

                                                                                                                3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                SHA512

                                                                                                                5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                              • C:\Windows\System\explorer.exe
                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                                MD5

                                                                                                                032b4cf8f2e969c0e32c63af244331cb

                                                                                                                SHA1

                                                                                                                6204718d08366c8351e6b8c365e9b9b44681c936

                                                                                                                SHA256

                                                                                                                db6d0b3ad377882dcc6069c9065c4585e1ae2caa1d5f74f06d267d85937eede6

                                                                                                                SHA512

                                                                                                                105d48dc11619ef5d52e33aec76775f8a07ca331d5434143aebbaef960e54cea1ae7c165df46168595219fbf9eb68173cbe551896d9c95ec6a51e840e320e703

                                                                                                              • C:\Windows\System\spoolsv.exe
                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                                MD5

                                                                                                                4020030366284c7e85ae62d06597e1c1

                                                                                                                SHA1

                                                                                                                6f61cee48ae8f1f12a7c0078c95c657c02e70027

                                                                                                                SHA256

                                                                                                                5b780087909fc2489469190a83797f0d18f28ac3af5c4c2bfe49db568b4fa6d9

                                                                                                                SHA512

                                                                                                                a65c0277c9a56f82b0eb3c6d5e8a3891345db9a03e7409729150a5140c77bad2bc8f2f2800ba8c3af5c93e9f2bc5cd44e2d862e064f8f1367c98159b723cc494

                                                                                                              • memory/444-1344-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/632-2748-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/692-2300-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/928-1706-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/992-1892-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/996-2540-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1008-1528-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/1036-83-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1036-988-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1164-2188-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                                Filesize

                                                                                                                804KB

                                                                                                              • memory/1164-2192-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1192-2181-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/1256-1342-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/1264-5057-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1508-3263-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1568-4228-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1568-4125-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1644-2179-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/1764-2182-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1764-2362-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/1836-1893-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/2088-4465-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2164-1707-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/2172-1343-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/2288-2280-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/2336-2531-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2340-2324-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2380-1141-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/2524-4560-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2616-3283-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2640-2989-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2656-3112-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2700-2180-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/2820-2088-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/2840-2092-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3052-1140-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3052-2278-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3056-41-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3056-39-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3056-68-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3252-2087-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3384-5595-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3436-1527-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3488-3212-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3492-1525-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3680-2756-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3684-2175-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3684-989-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3704-2550-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3708-3103-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3788-1139-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3788-2191-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/3896-2700-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3936-2736-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/3960-1705-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/4128-2883-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4136-2727-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4236-2311-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4292-1526-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/4308-84-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/4308-79-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/4340-2292-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4408-5555-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4420-4107-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4440-2499-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4452-2899-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4480-3640-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4480-3707-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4620-2520-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4780-1891-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/4800-3091-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4824-2710-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4848-2590-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4848-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/4848-36-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/4848-0-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4848-38-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4856-5747-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4864-2511-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4920-2603-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4920-2416-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5008-2276-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5080-3364-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5080-3394-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5092-2193-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/5124-4844-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5256-5291-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5256-5429-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5284-4848-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5336-5391-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5364-5497-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5448-5531-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5452-5521-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5540-5133-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5656-5360-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5904-5574-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/5928-5411-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/6016-5605-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB