Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:04

General

  • Target

    6ec439c732a86312556c828ca0015dd7_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    6ec439c732a86312556c828ca0015dd7

  • SHA1

    95a13be1a8cd91a7f30022aeb686686244d351b2

  • SHA256

    dc64da8aac00411f640b8a6386da1191da8379e6c624be03cec2a7b02175d502

  • SHA512

    a089cbbb547b19f222569496399c1b09408c4c1bccf969ed29f6edb545634d72d9ed33db4730e3ce2c58f263ff3f26f4c5c0294e3c5d419524d401bb950fab66

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZU:0UzeyQMS4DqodCnoe+iitjWwwI

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec439c732a86312556c828ca0015dd7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec439c732a86312556c828ca0015dd7_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1640
      • C:\Users\Admin\AppData\Local\Temp\6ec439c732a86312556c828ca0015dd7_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6ec439c732a86312556c828ca0015dd7_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2764
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2448
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1900
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1964
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2096
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1408
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3292
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                    PID:3616
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2164
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:4300
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:644
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:4172
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                PID:2964
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                    PID:5168
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2268
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:4112
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    PID:2484
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:5864
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      PID:776
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:5452
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        PID:2572
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:4552
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:2272
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:5464
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:2820
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:5900
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2408
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:5936
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:1500
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:6020
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2380
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:5788
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:1876
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:4528
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2708
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:5996
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:1612
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:6036
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2960
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:5796
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2160
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:6028
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:1140
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:5000
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                PID:348
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3840
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2800
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:4200
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:2652
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:5576
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:2864
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:6132
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:2256
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5176
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:2124
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:4508
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:1836
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:5584
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:1316
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:5988
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:1340
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:880
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  PID:1708
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:4248
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:356
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3532
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      PID:2228
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:2136
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:1168
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:4984
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2344
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:5156
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            PID:872
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:332
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:2756
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:3600
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:2260
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:4980
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  PID:1256
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:4524
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3068
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:2360
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1752
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:5508
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2604
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2236
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:4836
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:2824
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1960
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            6⤵
                                                                                              PID:2080
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:2288
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:2620
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2128
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3028
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2308
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1880
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1284
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              6⤵
                                                                                                PID:3988
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1840
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Windows directory
                                                                                              PID:1724
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Windows directory
                                                                                              PID:876
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Windows directory
                                                                                              PID:2304
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                6⤵
                                                                                                  PID:3348
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1748
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2180
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                PID:2544
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                PID:908
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                PID:2020
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1672
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                PID:1528
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                  6⤵
                                                                                                    PID:4252
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:1728
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3032
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:840
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:2908
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:1584
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:1300
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:2176
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:2792
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:2364
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:1616
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:2752
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:1800
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:3080
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:3264
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:3404
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:3544
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:3704
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:3860
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:4020
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:3180
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:3356
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:3512
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:3720
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:3888
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:4068
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:3200
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                            PID:3384
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                              PID:3580
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:3768
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                                PID:3996
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                  PID:2952
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3392
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3624
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3876
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:4092
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3320
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3560
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                    PID:3828
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    5⤵
                                                                                                                                      PID:4048
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:3340
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      5⤵
                                                                                                                                        PID:3604
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        5⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        PID:3880
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        5⤵
                                                                                                                                          PID:2808
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          5⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:3620
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          5⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:3944
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          5⤵
                                                                                                                                            PID:3224
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:3576
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:4012
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:3364
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            5⤵
                                                                                                                                              PID:3820
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              5⤵
                                                                                                                                                PID:3172
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:3732
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:3192
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                5⤵
                                                                                                                                                  PID:3716
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:3252
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:3232
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3872
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6100
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4008
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:5404

                                                                                                                                                Network

                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                Persistence

                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                3
                                                                                                                                                T1547

                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                2
                                                                                                                                                T1547.001

                                                                                                                                                Winlogon Helper DLL

                                                                                                                                                1
                                                                                                                                                T1547.004

                                                                                                                                                Privilege Escalation

                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                3
                                                                                                                                                T1547

                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                2
                                                                                                                                                T1547.001

                                                                                                                                                Winlogon Helper DLL

                                                                                                                                                1
                                                                                                                                                T1547.004

                                                                                                                                                Defense Evasion

                                                                                                                                                Modify Registry

                                                                                                                                                4
                                                                                                                                                T1112

                                                                                                                                                Hide Artifacts

                                                                                                                                                1
                                                                                                                                                T1564

                                                                                                                                                Hidden Files and Directories

                                                                                                                                                1
                                                                                                                                                T1564.001

                                                                                                                                                Discovery

                                                                                                                                                System Information Discovery

                                                                                                                                                1
                                                                                                                                                T1082

                                                                                                                                                Replay Monitor

                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                Downloads

                                                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                                                  Filesize

                                                                                                                                                  74B

                                                                                                                                                  MD5

                                                                                                                                                  6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                                                  SHA1

                                                                                                                                                  1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                                                  SHA256

                                                                                                                                                  3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                                                  SHA512

                                                                                                                                                  5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                                                • C:\Windows\Parameters.ini
                                                                                                                                                  MD5

                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                  SHA1

                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                  SHA256

                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                  SHA512

                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                • \Windows\system\explorer.exe
                                                                                                                                                  Filesize

                                                                                                                                                  2.2MB

                                                                                                                                                  MD5

                                                                                                                                                  838c865c25970f885300c5493bdbeb14

                                                                                                                                                  SHA1

                                                                                                                                                  54eb9f465e09c1da5baa4d951ffe5dde5706f739

                                                                                                                                                  SHA256

                                                                                                                                                  3bfb5ca458d1472dedf614c2d1883053c457ac214527902ee704ea2050c20678

                                                                                                                                                  SHA512

                                                                                                                                                  0c983c12caf30a3f4cba2be656ec9b11032110980912343970bffd8db8431b6f6cb9919704b4305002d1e6326d5c6dba01b4e7898ee9a9433f0f4db569b90ba5

                                                                                                                                                • \Windows\system\spoolsv.exe
                                                                                                                                                  Filesize

                                                                                                                                                  2.2MB

                                                                                                                                                  MD5

                                                                                                                                                  7334cf901d3cfa3eb76022a29eb05cef

                                                                                                                                                  SHA1

                                                                                                                                                  327d7cdbc315097f881e8e0ec009d47ce9b5d6f3

                                                                                                                                                  SHA256

                                                                                                                                                  56c8bb0d5e9a0b77ceeba3d32de060da4ad53b378e59f454a08c0accc21a0faf

                                                                                                                                                  SHA512

                                                                                                                                                  c41f4c5dfba479020ec9bbd86ab739b78d9107310270e6380adc187e61656871035a8d58b64e40d664392b07bff53ffb674585bd677e39882bba6e563ea7d4bf

                                                                                                                                                • memory/348-2708-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/644-1969-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/776-2347-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1140-2707-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1316-2953-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1340-2954-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1408-1967-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1500-2695-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1612-2704-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1688-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1688-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/1688-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/1688-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1708-2955-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1836-2952-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1876-2697-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/1900-1955-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                • memory/1964-1961-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2096-4413-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                • memory/2124-2951-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2160-2706-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2164-1968-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2256-2712-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2268-2345-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2272-2349-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2380-2696-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2408-2351-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2448-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2448-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2448-60-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2484-2346-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2572-2348-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2652-2710-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2708-2703-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2764-49-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                • memory/2764-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/2764-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                • memory/2764-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                • memory/2764-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                • memory/2800-2709-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2820-2350-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2864-2711-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2960-2705-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/2964-2344-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  1.8MB

                                                                                                                                                • memory/4172-4456-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB

                                                                                                                                                • memory/4300-4469-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  248KB