Analysis

  • max time kernel
    105s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:17

General

  • Target

    1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe

  • Size

    2.2MB

  • MD5

    6dd9dcbe4c4d68bc9c6e7bf2305d750b

  • SHA1

    067a02719cc89ccfdde95593cc3bf79583a9974a

  • SHA256

    1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d

  • SHA512

    729a5e5621fc17e9dff91547b1fb5273d6e72535da522b8c6c675352dd75eff4f329ed7ece5702782e04e2e693163cca2b7dd9d42f282ceae658d6f499efac13

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZY:0UzeyQMS4DqodCnoe+iitjWwwE

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 58 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Drops file in Windows directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe
    "C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1844
      • C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe
        "C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3764
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3548
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4736
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:232
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:5052
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:4364
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:2648
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2000
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1192
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1536
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4728
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:592
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:1756
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2776
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2716
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3972
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3984
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:4332
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:1076
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1464
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3052
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4856
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4252
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:4380
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4604
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3740
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:5024
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4268
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1676
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:2312
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:3620
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3240
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1612
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:1736
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:2664
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2364
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:4024
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3980
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:540
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:992
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:4480
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1124
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:2708
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4912
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:3664
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Executes dropped EXE
                                PID:2744
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:1888
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:724
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:2224
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2756
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:2640
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                      PID:2920
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:4244
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:3556
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:2464
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:5028
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:824
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                              PID:1816
                                              • \??\c:\windows\system\explorer.exe
                                                "c:\windows\system\explorer.exe"
                                                8⤵
                                                  PID:2648
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:4504
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:3812
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:1584
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3000
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:3900
                                                      • \??\c:\windows\system\explorer.exe
                                                        "c:\windows\system\explorer.exe"
                                                        8⤵
                                                          PID:4840
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:3468
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3416
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:2568
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:3528
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                              PID:1940
                                                              • \??\c:\windows\system\explorer.exe
                                                                "c:\windows\system\explorer.exe"
                                                                8⤵
                                                                  PID:4396
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:1384
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:4684
                                                                • \??\c:\windows\system\explorer.exe
                                                                  c:\windows\system\explorer.exe
                                                                  7⤵
                                                                    PID:2376
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      "c:\windows\system\explorer.exe"
                                                                      8⤵
                                                                        PID:4012
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  PID:3864
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:1396
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        7⤵
                                                                          PID:3924
                                                                          • \??\c:\windows\system\explorer.exe
                                                                            "c:\windows\system\explorer.exe"
                                                                            8⤵
                                                                              PID:3084
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        PID:4524
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:1848
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              c:\windows\system\explorer.exe
                                                                              7⤵
                                                                                PID:4168
                                                                                • \??\c:\windows\system\explorer.exe
                                                                                  "c:\windows\system\explorer.exe"
                                                                                  8⤵
                                                                                    PID:4864
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              PID:5084
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:1472
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                PID:1592
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:516
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      7⤵
                                                                                        PID:1392
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:4344
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:4916
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:2704
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:3572
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        PID:2140
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:784
                                                                                            • \??\c:\windows\system\explorer.exe
                                                                                              c:\windows\system\explorer.exe
                                                                                              7⤵
                                                                                                PID:368
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:2612
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              6⤵
                                                                                                PID:3352
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Windows directory
                                                                                              PID:1424
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                6⤵
                                                                                                  PID:4708
                                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                                    c:\windows\system\explorer.exe
                                                                                                    7⤵
                                                                                                      PID:1700
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4900
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                                    6⤵
                                                                                                      PID:3860
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:2216
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                                        6⤵
                                                                                                          PID:5016
                                                                                                          • \??\c:\windows\system\explorer.exe
                                                                                                            c:\windows\system\explorer.exe
                                                                                                            7⤵
                                                                                                              PID:4764
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:452
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                                              6⤵
                                                                                                                PID:4620
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:2580
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                                  6⤵
                                                                                                                    PID:1348
                                                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                                                      c:\windows\system\explorer.exe
                                                                                                                      7⤵
                                                                                                                        PID:440
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:2120
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                                                        6⤵
                                                                                                                          PID:4628
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:3172
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                                                            6⤵
                                                                                                                              PID:4004
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                              PID:1960
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:1440
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                  PID:4844
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:392
                                                                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                                                                        c:\windows\system\explorer.exe
                                                                                                                                        7⤵
                                                                                                                                          PID:1516
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                        PID:3104
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:1204
                                                                                                                                            • \??\c:\windows\system\explorer.exe
                                                                                                                                              c:\windows\system\explorer.exe
                                                                                                                                              7⤵
                                                                                                                                                PID:4636
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                              PID:4400
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              5⤵
                                                                                                                                                PID:3520
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                  PID:2620
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2732
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    5⤵
                                                                                                                                                      PID:3480
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                        PID:1340
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2356
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4920
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                            5⤵
                                                                                                                                                              PID:1964
                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1468
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4396
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:1104
                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5220
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4200

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                              Persistence

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              3
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              2
                                                                                                                                                              T1547.001

                                                                                                                                                              Winlogon Helper DLL

                                                                                                                                                              1
                                                                                                                                                              T1547.004

                                                                                                                                                              Privilege Escalation

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              3
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              2
                                                                                                                                                              T1547.001

                                                                                                                                                              Winlogon Helper DLL

                                                                                                                                                              1
                                                                                                                                                              T1547.004

                                                                                                                                                              Defense Evasion

                                                                                                                                                              Modify Registry

                                                                                                                                                              4
                                                                                                                                                              T1112

                                                                                                                                                              Hide Artifacts

                                                                                                                                                              1
                                                                                                                                                              T1564

                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                              1
                                                                                                                                                              T1564.001

                                                                                                                                                              Discovery

                                                                                                                                                              System Information Discovery

                                                                                                                                                              1
                                                                                                                                                              T1082

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Windows\Parameters.ini
                                                                                                                                                                Filesize

                                                                                                                                                                74B

                                                                                                                                                                MD5

                                                                                                                                                                6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                                                                SHA1

                                                                                                                                                                1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                                                                SHA256

                                                                                                                                                                3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                                                                SHA512

                                                                                                                                                                5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                                                              • C:\Windows\Parameters.ini
                                                                                                                                                                MD5

                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                SHA1

                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                SHA256

                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                SHA512

                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                              • C:\Windows\System\explorer.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.2MB

                                                                                                                                                                MD5

                                                                                                                                                                7002205ad417ba276e78146f8080de8f

                                                                                                                                                                SHA1

                                                                                                                                                                acf390f9a3c691f6af2181b5cd8f3bfd8c74a8f8

                                                                                                                                                                SHA256

                                                                                                                                                                63a114226695580b37f9b39f3f3bd925086314894edaf5f438fd9f6204f86a79

                                                                                                                                                                SHA512

                                                                                                                                                                f92af17550b5fc9ca8ac9473716787bbbb7ba21494c4e70dd4f1dcf32977f636d15471df00e0bc9531db700e2ea0354d5ffecb9c6d9d6a1380ac182c852fcee9

                                                                                                                                                              • C:\Windows\System\spoolsv.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.2MB

                                                                                                                                                                MD5

                                                                                                                                                                0ec9766b3f75398d95cc95e68da57267

                                                                                                                                                                SHA1

                                                                                                                                                                68d4d05ac931f305afb0a80aa24f0fe8e4597abb

                                                                                                                                                                SHA256

                                                                                                                                                                d89226393858191b265ce0df36d6fa013e16b83b5a79efc7cfc32b9ec8252aae

                                                                                                                                                                SHA512

                                                                                                                                                                ef158601bc050b216869a8e3c085b7b75744e7b99095eca4b78725d9b96a26aa96e711ce58948593da6b3b7e0d9744f0299a635fa7cb2a90e5047b95a906f36f

                                                                                                                                                              • memory/232-1429-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/232-581-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/392-4998-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/392-5078-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/516-3948-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/516-4131-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/540-2459-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/540-2588-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/724-1433-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/784-4270-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/784-4145-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/824-2973-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/824-3106-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1076-3842-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1124-1431-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/1192-1518-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1204-5312-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1348-4744-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1348-4907-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1396-3761-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1396-3643-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1440-4857-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1464-925-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/1472-3862-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1536-677-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/1536-1572-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/1572-23-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1572-0-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1572-21-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/1572-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/1612-2360-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1612-2221-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1676-2075-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1676-2199-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1756-3653-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1848-3782-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/1888-4365-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2000-676-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/2000-1519-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/2224-2707-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2364-1154-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/2464-2827-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2640-2761-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2640-2878-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2648-4671-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2648-3510-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2664-4073-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2708-2470-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2708-2466-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2716-1647-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/2756-1517-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/2776-803-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/2776-1642-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3000-3124-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3000-3287-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3052-1795-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3084-5006-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3084-5010-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3240-1153-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3528-3424-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3528-3306-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3548-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3548-65-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3556-1570-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3572-4061-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3620-4052-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3664-2742-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3664-2608-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3740-1049-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3764-59-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3764-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3764-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3764-57-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                804KB

                                                                                                                                                              • memory/3812-3001-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3972-804-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3980-1277-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/3984-1724-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/3984-1857-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4004-4850-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4004-4846-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4012-4920-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4024-2339-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4244-4517-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4252-1874-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4252-1992-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4268-1050-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/4396-4775-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4480-4233-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4604-3939-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4684-3443-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4684-3622-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4708-4354-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4728-1706-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4728-1571-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4736-69-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4736-580-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4840-4755-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4856-926-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/4864-5333-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/4912-1432-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/4916-3961-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/5016-4524-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/5016-4665-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/5024-1942-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/5028-1645-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/5052-1434-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                              • memory/5052-1553-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                248KB