Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 10:10

General

  • Target

    66e6f47969140bb9918e572fc92d00d6_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    66e6f47969140bb9918e572fc92d00d6

  • SHA1

    a6b1c15e9ac2e175ff53633c05a7ead6022aaaa9

  • SHA256

    1c0a77cbd2311ac0aed13028bf1978b6dc2776085d41bf7ff3cfa21e413e63a0

  • SHA512

    f33b59fa7f1fdd7e22953692c7c2435e59cbf2cce3944e8e721428e3c8d58e50cb4d947272dcd9baae5fde4759d18c488598749c6fc2764f80f208b5912d1a8e

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZH:0UzeyQMS4DqodCnoe+iitjWwwj

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66e6f47969140bb9918e572fc92d00d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\66e6f47969140bb9918e572fc92d00d6_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2780
      • C:\Users\Admin\AppData\Local\Temp\66e6f47969140bb9918e572fc92d00d6_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\66e6f47969140bb9918e572fc92d00d6_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2540
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2476
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1624
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              PID:1496
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                  PID:4884
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                      PID:5068
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:1220
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:4384
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:2764
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:4848
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:2932
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:5892
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        PID:1228
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:7008
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:2260
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:6844
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            PID:2592
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:2568
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:7216
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2748
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2112
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:488
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:7688
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:1444
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:1012
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:2280
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:7504
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2632
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2460
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2660
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:852
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2080
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1832
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:292
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1452
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1344
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2708
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1908
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:540
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1844
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:924
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2612
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2736
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2684
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2236
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1236
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1672
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1748
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2680
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2232
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:668
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1576
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2604
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1364
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2044
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:3040
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1668
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2148
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2128
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2820
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:904
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1664
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1956
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2372
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2624
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:448
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1892
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:808
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:296
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1840
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2652
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:564
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2552
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1428
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1656
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Drops file in Windows directory
                                  PID:1744
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Drops file in Windows directory
                                  PID:1820
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Drops file in Windows directory
                                  PID:1432
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                    PID:1828
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                      PID:1256
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Drops file in Windows directory
                                      PID:2868
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Drops file in Windows directory
                                      PID:2436
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Drops file in Windows directory
                                      PID:1760
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                        PID:576
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                          PID:2940
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Drops file in Windows directory
                                          PID:608
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                            PID:2972
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                              PID:3112
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                                PID:3352
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                  PID:3532
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                    PID:3652
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                      PID:3792
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      PID:3956
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                        PID:2860
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:3264
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:3468
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:3680
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:3800
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                              PID:3980
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:3120
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:3376
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3588
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3304
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:4080
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3360
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:3500
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3712
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3976
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3188
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3424
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3828
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3944
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:2852
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3436
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:3676
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:4044
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:2556
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:3624
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3940
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:3276
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:3628
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:4064
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:3584
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:4056
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:3496
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:3748
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3308
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:3872
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:3340
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:3104
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:3284
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:3900
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:3220
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:3172
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:3260
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:3508
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:3132
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:3596
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:3252
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:4152
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:4292
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:4448
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:4608
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:4768
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:4928
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:5088
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:4240
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:4424
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:4604
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:4796
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:4968
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                            PID:4104
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4308
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4532
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4732
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4948
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                              PID:4004
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                                PID:4336
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:4568
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                  PID:4788
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                    PID:5048
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    5⤵
                                                                                                                                      PID:4236
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                        PID:4644
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        5⤵
                                                                                                                                          PID:4904
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          5⤵
                                                                                                                                            PID:4100
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                              PID:4412
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              5⤵
                                                                                                                                                PID:4724
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:5056
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:4328
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:4640
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:5024
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                  PID:4352
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4776
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4116
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4540
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:5408
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          5⤵
                                                                                                                                                            PID:6696

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                  Persistence

                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                  3
                                                                                                                                                  T1547

                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                  2
                                                                                                                                                  T1547.001

                                                                                                                                                  Winlogon Helper DLL

                                                                                                                                                  1
                                                                                                                                                  T1547.004

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                  3
                                                                                                                                                  T1547

                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                  2
                                                                                                                                                  T1547.001

                                                                                                                                                  Winlogon Helper DLL

                                                                                                                                                  1
                                                                                                                                                  T1547.004

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Modify Registry

                                                                                                                                                  4
                                                                                                                                                  T1112

                                                                                                                                                  Hide Artifacts

                                                                                                                                                  1
                                                                                                                                                  T1564

                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                  1
                                                                                                                                                  T1564.001

                                                                                                                                                  Discovery

                                                                                                                                                  System Information Discovery

                                                                                                                                                  1
                                                                                                                                                  T1082

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                                                    Filesize

                                                                                                                                                    74B

                                                                                                                                                    MD5

                                                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                                                    SHA1

                                                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                                                    SHA256

                                                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                                                    SHA512

                                                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                                                    MD5

                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                    SHA1

                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                    SHA256

                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                    SHA512

                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                  • \Windows\system\explorer.exe
                                                                                                                                                    Filesize

                                                                                                                                                    2.2MB

                                                                                                                                                    MD5

                                                                                                                                                    5952aea107e33e108149d3806ceef654

                                                                                                                                                    SHA1

                                                                                                                                                    e7d808fbb62b2f2bf505af8be7a5b51bd19269a7

                                                                                                                                                    SHA256

                                                                                                                                                    5bc694be943fb9fda92f771de0ef4dbe04cdc67fc4395e3817f3987c3ee86b33

                                                                                                                                                    SHA512

                                                                                                                                                    b2af179f8ab6c96607fd05433287f6f1d7cfa3e08a63c5609fbd45d956b0442b438453c65126beb32d744dd701fbd9a177411cf0306f848c17a328a336bcf74d

                                                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                                                    Filesize

                                                                                                                                                    2.2MB

                                                                                                                                                    MD5

                                                                                                                                                    76804f235c6f1669834964b4aa2e70a3

                                                                                                                                                    SHA1

                                                                                                                                                    7481349a467d9ba18d48a1ff504dc0d1a73b2df6

                                                                                                                                                    SHA256

                                                                                                                                                    5b491f3e45dc7dbb51020565d455d38167aa2fa5a261c896b5235638041878b7

                                                                                                                                                    SHA512

                                                                                                                                                    f231d2c22ed2efb31bf06fcec46e425eb6e5a7020dc22004a712cdfba1cc2625c82dacb07e4b1be50fb2fea080107a5c3f56236ce68a19234448ba75d4b4ea78

                                                                                                                                                  • memory/292-3214-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/488-3204-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/540-3224-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/852-3211-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/924-3697-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1012-3206-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1220-2695-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1228-2703-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1344-3221-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1444-3205-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1452-3215-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1496-2694-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1624-73-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/1624-2693-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/1660-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1660-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1660-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1660-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1832-3213-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1844-3225-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1908-3223-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2080-3212-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2112-3203-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2260-2704-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2280-3207-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2460-3209-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2476-60-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2476-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2476-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2540-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2540-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/2540-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/2540-49-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/2540-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/2568-2706-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2592-2705-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2612-3703-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2632-3208-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2660-3210-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2708-3222-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2736-3704-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2748-2707-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2764-2696-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/2932-2702-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/4384-5790-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/4884-5774-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/4884-5843-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB

                                                                                                                                                  • memory/5892-5827-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    248KB