Analysis

  • max time kernel
    130s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:48

General

  • Target

    6a3e26d18d3300e4251f065a6d82bb45_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    6a3e26d18d3300e4251f065a6d82bb45

  • SHA1

    d3a3ac09a78acec27373f1c7cce5d2aa2bfecb16

  • SHA256

    5aba1a59d42a67e660bf4200acd9acab7703b63708f32d63607b85fe8e80692b

  • SHA512

    1b14a819aad9b1836e8ebbc52efdabfdb4fd6dd6e9c2222b654d614dad1aba609998e28f8c4907d015ed7822188f2099c5fe91bd65d9a39545df059333127490

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZo:0UzeyQMS4DqodCnoe+iitjWwws

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 46 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a3e26d18d3300e4251f065a6d82bb45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a3e26d18d3300e4251f065a6d82bb45_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4352
      • C:\Users\Admin\AppData\Local\Temp\6a3e26d18d3300e4251f065a6d82bb45_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6a3e26d18d3300e4251f065a6d82bb45_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4544
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4764
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:472
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2120
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4284
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3108
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:5924
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3408
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1312
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3572
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5276
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2560
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5616
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:5660
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:5248
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:848
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:6080
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3796
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5260
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:5284
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:4104
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4372
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1492
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2712
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5748
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2292
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5820
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1544
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5872
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4432
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5124
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:5200
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4224
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4400
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5476
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4960
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5544
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3756
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4068
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4108
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:688
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2912
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5788
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2148
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5840
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4340
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2080
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3652
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:3576
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3100
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:224
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4360
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:5444
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2688
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:5504
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1928
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4376
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3804
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:5576
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4764
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2040
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1508
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1052
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1556
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1428
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3568
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:5404
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1244
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2544
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                              PID:3580
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:5836
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:5036
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:2484
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3092
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:3184
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:3264
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:4112
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1116
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:1820
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2592
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:1924
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:3856
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:2232
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:5976
                                          • \??\c:\windows\system\explorer.exe
                                            "c:\windows\system\explorer.exe"
                                            8⤵
                                              PID:5716
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:5152
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:520
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:4612
                                              • \??\c:\windows\system\explorer.exe
                                                "c:\windows\system\explorer.exe"
                                                8⤵
                                                  PID:4592
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:5992
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:2352
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                  • Drops file in Windows directory
                                                  PID:4084
                                                  • \??\c:\windows\system\explorer.exe
                                                    "c:\windows\system\explorer.exe"
                                                    8⤵
                                                      PID:1164
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:5568
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:2776
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                      • Drops file in Windows directory
                                                      PID:6116
                                                      • \??\c:\windows\system\explorer.exe
                                                        "c:\windows\system\explorer.exe"
                                                        8⤵
                                                          PID:64
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:5460
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:4792
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          PID:1604
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5256
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:5164
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                            • Drops file in Windows directory
                                                            PID:3300
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:5860
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5800
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              7⤵
                                                                PID:2100
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:5032
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3988
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:5112
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:696
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:1028
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:5776
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3172
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:3248
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:5560
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:5464
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:4768
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:5956
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:272
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:4832
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:3256
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:5908
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:4428
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:5884
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:3732
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:4356
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:4364
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            6⤵
                                                                                              PID:4772
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:2340
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              6⤵
                                                                                                PID:2612
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:4812
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                6⤵
                                                                                                  PID:5252
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:4308
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                  6⤵
                                                                                                    PID:4540
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:5700
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                                    6⤵
                                                                                                      PID:416
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:3424
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:5960
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:5208
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:5772
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:5180
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:4196
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:5712
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:1440
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:3376
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:2616
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:1056
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:720
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:2952
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                          1⤵
                                                                                                            PID:536

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Persistence

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          3
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          2
                                                                                                          T1547.001

                                                                                                          Winlogon Helper DLL

                                                                                                          1
                                                                                                          T1547.004

                                                                                                          Privilege Escalation

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          3
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          2
                                                                                                          T1547.001

                                                                                                          Winlogon Helper DLL

                                                                                                          1
                                                                                                          T1547.004

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          4
                                                                                                          T1112

                                                                                                          Hide Artifacts

                                                                                                          1
                                                                                                          T1564

                                                                                                          Hidden Files and Directories

                                                                                                          1
                                                                                                          T1564.001

                                                                                                          Discovery

                                                                                                          System Information Discovery

                                                                                                          1
                                                                                                          T1082

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Windows\Parameters.ini
                                                                                                            Filesize

                                                                                                            74B

                                                                                                            MD5

                                                                                                            6687785d6a31cdf9a5f80acb3abc459b

                                                                                                            SHA1

                                                                                                            1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                            SHA256

                                                                                                            3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                            SHA512

                                                                                                            5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                          • C:\Windows\System\spoolsv.exe
                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                            MD5

                                                                                                            ab82394c813d0addebbe3fbee8438d8b

                                                                                                            SHA1

                                                                                                            b95eeaab3a905937e989a51fdcd89aa93ec748ed

                                                                                                            SHA256

                                                                                                            56865397c162b6ea376a1f3bd8f17f9d79f459be19f502b4ec1e9c5f750dff0d

                                                                                                            SHA512

                                                                                                            f6c6814da7aa5cac8cfd70c2f3f41d637df71ffa1fd61be7fa441f6a36bee03c526a538d41b901977e26b7c23c54f8b85ce9e1d9e2379c7be5970e5c2dfdf237

                                                                                                          • \??\c:\windows\system\explorer.exe
                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                            MD5

                                                                                                            776d8f2759bbf7e996a6ff1c9d626008

                                                                                                            SHA1

                                                                                                            7e3a4b582073cd0b25423f19dd6d8df6d41033ea

                                                                                                            SHA256

                                                                                                            fc093adada911e74fbee23e07126a03725a54887cf1357405870edcd6528cb76

                                                                                                            SHA512

                                                                                                            b7ce68957f42f32ce3a75f6ad4e9552765375f111ad56ac16c862af9acf001171946fc5cd8bd8f562c20a37ce14081819fb8b09394683fed240d23552f7dc098

                                                                                                          • memory/64-5754-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/224-3112-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/416-5790-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/472-72-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/472-977-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/520-3764-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/520-3667-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/688-2904-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/696-5438-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/848-1192-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/1052-3170-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1052-3175-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1164-5614-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1312-2262-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                            Filesize

                                                                                                            804KB

                                                                                                          • memory/1312-2263-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1492-2679-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1544-1567-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/1564-22-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/1564-18-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1564-0-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1564-16-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/1820-3365-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1924-3375-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1928-2255-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2040-3163-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2040-3160-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2080-3093-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2080-3278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2120-978-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2120-2253-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2148-2020-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2232-3557-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2232-3644-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2292-1566-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2352-3786-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2484-3335-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2544-3327-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2544-3450-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2560-2435-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2560-1191-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2612-5760-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2688-2247-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2712-1375-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/2776-4234-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/2912-2019-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3100-2245-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3172-5580-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/3184-3348-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/3408-2264-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3408-979-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3572-2364-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3572-980-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3756-1780-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3796-1373-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3804-2362-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/3988-5356-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4068-2892-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4104-4116-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4108-2018-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4224-4531-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4284-2414-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4284-2256-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4340-2244-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4356-5733-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4360-2246-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4372-1374-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4400-1778-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4432-1568-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4540-5779-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4544-19-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4544-21-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4544-57-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4592-5587-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4764-68-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4764-73-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/4792-4709-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4832-5626-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4832-5622-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/4960-1779-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.8MB

                                                                                                          • memory/5124-2798-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5124-3000-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5164-4994-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5248-3686-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5260-2600-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5260-2760-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5276-2365-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5404-3250-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5476-2874-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5504-3132-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5544-2882-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5576-3149-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5616-2575-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5616-2440-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5716-5448-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5748-2690-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5800-5285-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5820-2701-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5836-5293-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5840-2934-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5872-2721-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5908-5635-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5924-3567-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/5956-5611-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/6080-2529-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB