Analysis

  • max time kernel
    117s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 12:49

General

  • Target

    67501a55d4361c36fe5f05349bb8e960_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    67501a55d4361c36fe5f05349bb8e960

  • SHA1

    4a4a3b3bd970440063cfa196109de6fb66792c1b

  • SHA256

    42fd020ee56e30c0741c820e7b87df181661b6ed076ab5932c564847c79d30d7

  • SHA512

    d10694453f2026970a3e52696b8991fa90c582e02bd7121898d5e48f19db323159120a1d39b86ec3fa0d821e0b87f461487a79cc6bb8a125ff3cd72cf6615352

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZH:0UzeyQMS4DqodCnoe+iitjWwwb

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 29 IoCs
  • Drops file in Windows directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67501a55d4361c36fe5f05349bb8e960_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\67501a55d4361c36fe5f05349bb8e960_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4336
      • C:\Users\Admin\AppData\Local\Temp\67501a55d4361c36fe5f05349bb8e960_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\67501a55d4361c36fe5f05349bb8e960_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4568
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:8
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2184
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3628
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4248
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:2408
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4328
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4088
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4520
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:660
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4208
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1376
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2848
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3348
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4920
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1576
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1548
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:4728
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:5720
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2316
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1772
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4024
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4640
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:372
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4032
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1644
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4928
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:3032
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:5352
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1540
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2172
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:4360
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:5960
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4752
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3724
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1236
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3316
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:960
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:3092
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2028
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1040
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1896
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1552
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:5116
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:6140
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3500
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1388
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3304
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:4132
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:3856
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:5136
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3340
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1512
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3708
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:3644
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4708
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1688
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1616
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4952
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Drops file in Windows directory
                                PID:3004
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:3552
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:2664
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:4000
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1480
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:2688
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4772
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:1544
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:1764
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:6012
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:3412
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2972
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:2584
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1356
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1156
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4304
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                      PID:1228
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:5944
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:3288
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:5624
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                            PID:5680
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:3092
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:3212
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:3988
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:720
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:1888
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:5480
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:3108
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:5900
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:2260
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:2492
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:3016
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:4296
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:6040
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:6024
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:2044
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3024
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:5580
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:3748
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:5220
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:5300
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:5044
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:2792
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        7⤵
                                                                          PID:6108
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1472
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:736
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:1348
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:5196
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:3584
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:5224
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:1660
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:2420
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:3164
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:5884
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3740
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:2592
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:5232
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:5212
                                                                                            • \??\c:\windows\system\explorer.exe
                                                                                              c:\windows\system\explorer.exe
                                                                                              7⤵
                                                                                                PID:3648
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:5524
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                6⤵
                                                                                                  PID:4668
                                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                                    c:\windows\system\explorer.exe
                                                                                                    7⤵
                                                                                                      PID:3248
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:6044
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:5840
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:5516
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:3332
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:3636
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:5332
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:6120
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:6032
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:3028
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:5128
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:5284
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:5708
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                            PID:5640
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                              PID:2788
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                      1⤵
                                                                                                                        PID:5100

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                      Persistence

                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                      3
                                                                                                                      T1547

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      2
                                                                                                                      T1547.001

                                                                                                                      Winlogon Helper DLL

                                                                                                                      1
                                                                                                                      T1547.004

                                                                                                                      Privilege Escalation

                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                      3
                                                                                                                      T1547

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      2
                                                                                                                      T1547.001

                                                                                                                      Winlogon Helper DLL

                                                                                                                      1
                                                                                                                      T1547.004

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      4
                                                                                                                      T1112

                                                                                                                      Hide Artifacts

                                                                                                                      1
                                                                                                                      T1564

                                                                                                                      Hidden Files and Directories

                                                                                                                      1
                                                                                                                      T1564.001

                                                                                                                      Discovery

                                                                                                                      System Information Discovery

                                                                                                                      1
                                                                                                                      T1082

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Windows\Parameters.ini
                                                                                                                        MD5

                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                        SHA1

                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                        SHA256

                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                        SHA512

                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                      • C:\Windows\Parameters.ini
                                                                                                                        Filesize

                                                                                                                        74B

                                                                                                                        MD5

                                                                                                                        6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                        SHA1

                                                                                                                        1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                        SHA256

                                                                                                                        3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                        SHA512

                                                                                                                        5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                      • C:\Windows\System\explorer.exe
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                        MD5

                                                                                                                        8bf9b01df842c955276adfa6bc902ba4

                                                                                                                        SHA1

                                                                                                                        039401b54a734077c6c9f5b53618123fc1db01e7

                                                                                                                        SHA256

                                                                                                                        370653273569a133e4f7373f7802bfeada06035bab196a349443754eb8075f68

                                                                                                                        SHA512

                                                                                                                        99d1f467a3012da383c08d1a6f91b5f44da98d5d4f6a7010486ebebc8738221a2243020ebf0d9cfb4619721678bc331c316a00aaeb27bbaee5cb223d246e2d97

                                                                                                                      • C:\Windows\System\spoolsv.exe
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                        MD5

                                                                                                                        462a8b94a62db23c2fdd5fa92f9540f1

                                                                                                                        SHA1

                                                                                                                        700b2fc6143fd652418553c11c9a185447c22b9a

                                                                                                                        SHA256

                                                                                                                        00d7c229c56a52650098d0407df8d29d4ab504fca59688898e3192d38d362045

                                                                                                                        SHA512

                                                                                                                        ca024756bcfe3dcf1304e1d91b12e9d13c9493743b0ac33a6597e6953a7deb52b68060d674ec50e9a47f1819eee1a7d45fe108b5df9935094dad6e5225e13477

                                                                                                                      • memory/8-73-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/8-68-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/372-1251-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/660-1759-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/660-793-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/736-4886-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1040-2459-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1040-2462-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1236-1599-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/1356-3022-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1376-976-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/1376-1771-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/1388-2552-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1512-2691-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1512-2686-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1540-1405-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/1544-2932-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1544-3089-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1548-2062-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1548-1937-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1552-2635-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1552-2541-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1576-978-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/1644-1252-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/1688-2713-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1772-1948-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1772-1944-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/1896-1734-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/2028-1600-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/2172-2214-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2172-2388-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2184-739-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2184-72-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2316-1127-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/2420-4918-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2420-4915-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2492-4125-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2592-5023-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2688-2863-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2792-4872-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2972-3010-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/3024-4548-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/3092-4026-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/3304-1736-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/3316-2451-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/3340-1750-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/3348-977-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/3500-1735-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/3628-740-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/3628-1738-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/3644-2698-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/3644-2703-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/3708-1756-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/3724-2282-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/3988-4003-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4000-2852-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4000-2855-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4024-1128-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/4032-2047-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4088-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/4088-1751-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/4088-792-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/4088-32-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/4088-28-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4088-0-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4132-2756-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4208-1761-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4208-1758-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4248-1918-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4248-1737-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4304-3496-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4304-3372-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4328-3449-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4520-1744-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        804KB

                                                                                                                      • memory/4520-1746-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4568-57-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4568-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4568-31-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4640-1956-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4640-1960-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4668-5215-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4708-1769-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/4752-1406-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                      • memory/4920-1848-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4928-2193-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4952-2840-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/4952-2913-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5136-4470-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5212-5193-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5212-5080-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5220-4836-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5220-4731-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5224-4909-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5224-4905-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5352-3845-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5480-3854-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5624-3663-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5720-3673-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5884-5002-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5900-3949-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5944-5015-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/5960-3980-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/6040-4296-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/6040-4219-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/6140-4229-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        248KB