Analysis

  • max time kernel
    130s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:41

General

  • Target

    732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    732e354e98afbfd40fce0d93337840b1

  • SHA1

    476b5f43108fb71af9bf3780b8851e4b4c85959c

  • SHA256

    4c797a2a249a29fdb53e6d22a22717cb14d081561926e5da6e835f003d7e886d

  • SHA512

    b87ba76247c76b5c24ceaad654067f11c0f1afafb3ea57de93b99ead2e71669b66c1175f24651df2c79b50d9801f00b0040e348415cf7eef68c81a4904d0e535

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZe:0UzeyQMS4DqodCnoe+iitjWwwS

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 39 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1192
      • C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\732e354e98afbfd40fce0d93337840b1_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:412
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2548
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2976
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:4772
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4012
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4588
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4684
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4824
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5040
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1488
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3484
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:5076
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1988
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4344
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:5656
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1812
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5040
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3776
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:312
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4448
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3960
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4964
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1372
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3800
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2204
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3816
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1124
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3588
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3600
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:440
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:224
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1424
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4312
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4460
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:6132
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2124
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:744
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1476
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3020
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1580
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:5964
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4352
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4016
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3240
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4956
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3744
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3512
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4840
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4308
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:1028
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:5632
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1180
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3716
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1912
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1236
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1400
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:716
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        PID:4776
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3896
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Drops file in Windows directory
                            PID:944
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:5996
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1352
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2800
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4472
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2720
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2152
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3384
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3480
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4636
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4412
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2448
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                                PID:4060
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:1428
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4536
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:1672
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:2072
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:4828
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Drops file in Windows directory
                                    PID:1932
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:5084
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:4368
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:4120
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:3104
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:2232
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2132
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:5728
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:5896
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:1656
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:3032
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:624
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:5888
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:5864
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2428
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:5500
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:5544
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:4432
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:5916
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                        PID:5316
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    PID:4220
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:5556
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                            PID:5132
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:4204
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5468
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:4252
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:2624
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:2144
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:5764
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:5108
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:908
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:6088
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:1312
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:1688
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4428
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3328
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4788
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:5960
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2320
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:1268
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5104
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:4968
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3524
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:5288
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4456
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:5856
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:2860
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:3096
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:5580
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:5616
                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                        c:\windows\system\explorer.exe
                                                                                        7⤵
                                                                                          PID:4264
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:6040
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:5276
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:5692
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:2640
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:2864
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:3792
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:5552
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:5868
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:5368
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:5508
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:2044
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                1⤵
                                                                                                  PID:2444

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                Persistence

                                                                                                Boot or Logon Autostart Execution

                                                                                                3
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                2
                                                                                                T1547.001

                                                                                                Winlogon Helper DLL

                                                                                                1
                                                                                                T1547.004

                                                                                                Privilege Escalation

                                                                                                Boot or Logon Autostart Execution

                                                                                                3
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                2
                                                                                                T1547.001

                                                                                                Winlogon Helper DLL

                                                                                                1
                                                                                                T1547.004

                                                                                                Defense Evasion

                                                                                                Modify Registry

                                                                                                4
                                                                                                T1112

                                                                                                Hide Artifacts

                                                                                                1
                                                                                                T1564

                                                                                                Hidden Files and Directories

                                                                                                1
                                                                                                T1564.001

                                                                                                Discovery

                                                                                                System Information Discovery

                                                                                                1
                                                                                                T1082

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Windows\Parameters.ini
                                                                                                  Filesize

                                                                                                  74B

                                                                                                  MD5

                                                                                                  6687785d6a31cdf9a5f80acb3abc459b

                                                                                                  SHA1

                                                                                                  1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                  SHA256

                                                                                                  3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                  SHA512

                                                                                                  5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                • C:\Windows\System\explorer.exe
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                  MD5

                                                                                                  29772fe25552477827bf60d39ec3c23f

                                                                                                  SHA1

                                                                                                  c6593cd5a8ddc3481d38e244180c8b4c9885eac5

                                                                                                  SHA256

                                                                                                  baa555bd566b80d6a32b9264a6b2809926b414dabec920684875d1df66ba7d51

                                                                                                  SHA512

                                                                                                  deb5cc95df331c112d53188214946f709f32fb5a3a8fc4cd0165f049c2e4942721ce99e8b427daf3f57e9ba79ad290ddbafbef193b57cdb24523b6edf556dac3

                                                                                                • C:\Windows\System\spoolsv.exe
                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                  MD5

                                                                                                  9fcaef5eef92510718cea8241ebfc2b0

                                                                                                  SHA1

                                                                                                  c3c43c0a5368907fd8553d7bf3b63c7af0d2bd62

                                                                                                  SHA256

                                                                                                  d6e97932a906e58f88336bfb9d8b859bc438a762392400e2994cd215ff86454f

                                                                                                  SHA512

                                                                                                  92246e112771670bfdd3e8183a69705b4a9fc27959cf71b46ef7592e133d1e4b07524a030728b55c7051457ffa61cf451d2b838b66b7e9c6761e3160029cd737

                                                                                                • memory/224-2220-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/312-2085-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/412-39-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/412-88-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/412-42-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/440-1513-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/716-2725-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/744-2372-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/908-5025-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1124-2200-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1180-1925-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1236-2633-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1268-5130-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1400-2063-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1424-1514-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1428-4947-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1476-1634-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1488-1012-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1488-1993-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1672-3070-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1672-3073-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1688-5042-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1812-1129-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1912-1949-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/1988-2066-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/1988-2278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2124-1633-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2204-2190-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2232-5170-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2448-3126-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2448-3063-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2548-100-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2548-94-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2720-2923-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2800-2835-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2852-0-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2852-43-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2852-38-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2852-36-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2976-99-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/2976-909-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3020-2472-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3020-2590-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3032-4187-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3240-1803-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/3384-2934-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3484-1955-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3484-1956-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                                  Filesize

                                                                                                  804KB

                                                                                                • memory/3512-2520-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3588-1512-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/3600-2210-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3744-1912-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/3776-1130-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/3800-1318-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/3816-1319-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/3896-2822-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3960-2096-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4012-1914-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4012-2046-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4016-2481-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4120-3880-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4120-3997-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4308-2613-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4308-2801-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4312-2447-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4312-2298-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4352-1802-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4448-1131-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4636-2943-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4684-3397-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4684-3393-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4772-910-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4772-1915-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4824-1011-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4824-1926-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4828-3311-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4840-1913-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4956-2490-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/4964-1317-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4968-5141-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5040-2075-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5040-1922-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5076-1013-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/5084-5044-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5288-5152-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5468-4935-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5500-4513-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5500-4645-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5556-5005-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5632-4522-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5656-4094-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5728-4250-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5728-4123-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5764-4966-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5856-5158-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5888-4435-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5888-4358-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5916-4777-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5960-5121-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5964-4367-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5996-4820-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/6132-4185-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB