Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 03:00

General

  • Target

    7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    7421ca9ed2b11b19b25d84ae52e629c1

  • SHA1

    dd1b964e80a3c6e8e167d37e68df94b137c33a3b

  • SHA256

    18d4f3dc45194182c2079cc1837e48de8290281fb3f00d039a7790120261c618

  • SHA512

    9a8616be4f4cee93d1a55b1d21ae46c64529c4a72fbeedf81739943e245ffa7483a14ea45bea8f8cb7f998d6eed61b9add73dcb5434223ed0bfb5e108157b5fd

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZJ:0UzeyQMS4DqodCnoe+iitjWwwN

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 40 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:5080
      • C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4448
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:344
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3028
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1840
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4116
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:5076
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:2616
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1124
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4724
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1996
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2148
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:5012
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1596
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:232
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1180
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:5088
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4956
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4564
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:396
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2044
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:100
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:984
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2924
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:5064
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2972
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4820
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:2464
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3212
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3096
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2732
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1832
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4672
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4032
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4080
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1320
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3620
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4384
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1168
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1964
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4864
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2352
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1196
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2540
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4860
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3056
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4960
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:2724
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4364
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2948
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4380
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:5116
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3764
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2884
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2040
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3876
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3120
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2844
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:2272
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:5996
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2584
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3760
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:5092
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4964
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4928
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4244
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4568
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3404
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Drops file in Windows directory
                              PID:332
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:5736
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2552
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:1572
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1528
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3052
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3708
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3608
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Drops file in Windows directory
                                PID:3972
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:6012
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1092
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:4812
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Drops file in Windows directory
                                    PID:4552
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:5728
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2228
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:1268
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:920
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:5180
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:4848
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:1976
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:4824
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:4748
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:3108
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2200
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:4536
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:812
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:4320
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:4680
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Drops file in Windows directory
                                                PID:2296
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:6092
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                        PID:1728
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    PID:60
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:5760
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                            PID:5844
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:4888
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5944
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:4784
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:6068
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:1588
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:772
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:1608
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:5424
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2028
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:4892
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3104
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:4912
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:3040
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3000
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:5172
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:608
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:5428
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3824
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:3684
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4532
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:4496
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:5016
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3468
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:4440
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:2176
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:2756
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:4832
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:5276
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:5916
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:5196
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:5692
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:184
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:4036
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                        1⤵
                                                                                          PID:404

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                        Persistence

                                                                                        Boot or Logon Autostart Execution

                                                                                        3
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        2
                                                                                        T1547.001

                                                                                        Winlogon Helper DLL

                                                                                        1
                                                                                        T1547.004

                                                                                        Privilege Escalation

                                                                                        Boot or Logon Autostart Execution

                                                                                        3
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        2
                                                                                        T1547.001

                                                                                        Winlogon Helper DLL

                                                                                        1
                                                                                        T1547.004

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        4
                                                                                        T1112

                                                                                        Hide Artifacts

                                                                                        1
                                                                                        T1564

                                                                                        Hidden Files and Directories

                                                                                        1
                                                                                        T1564.001

                                                                                        Discovery

                                                                                        System Information Discovery

                                                                                        1
                                                                                        T1082

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Windows\Parameters.ini
                                                                                          MD5

                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                          SHA1

                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                          SHA256

                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                          SHA512

                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                        • C:\Windows\Parameters.ini
                                                                                          Filesize

                                                                                          74B

                                                                                          MD5

                                                                                          6687785d6a31cdf9a5f80acb3abc459b

                                                                                          SHA1

                                                                                          1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                          SHA256

                                                                                          3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                          SHA512

                                                                                          5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                        • C:\Windows\System\explorer.exe
                                                                                          Filesize

                                                                                          2.2MB

                                                                                          MD5

                                                                                          ab24a2a80df7342ea80b213863aef61d

                                                                                          SHA1

                                                                                          73cedf54bcf8d7bd7a4591430fad3f830199aa46

                                                                                          SHA256

                                                                                          71cc853f3dfa68f0faf3ea1a74d4ad3e64b5b77a77d14d110d6beaa23827ac81

                                                                                          SHA512

                                                                                          dd348eb3a7139cd6ab062b30f1fa3811a2b47f6fd685d56987a6df19a05286297f811d23372ce72ad756a92b6646cab5f7403775c9c57f5fc7ca70ad27b3d7bc

                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                          Filesize

                                                                                          2.2MB

                                                                                          MD5

                                                                                          f2261e66b23b3542ed79382468278baf

                                                                                          SHA1

                                                                                          56f050b30982c67fcd318f77f7bc14927797751b

                                                                                          SHA256

                                                                                          7560ea2cbdb3baecc15fe84c5ed385453c595d43803770377c96caa0004f4661

                                                                                          SHA512

                                                                                          ef04e158fb27bbbebb76b1aec2b6bd7cf467a058e758e574bf94a2de59ae97346e1f6ca0375c092ccb3e29e6cc46158ce9c05066c87c04ed1f9d52133286a002

                                                                                        • memory/100-2245-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/232-1250-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/344-86-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/344-91-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/396-3683-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/772-4820-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/984-1378-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1124-1042-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1124-2045-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1168-1769-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1180-2157-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1180-2161-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1196-1929-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1268-3621-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1320-2607-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1572-3050-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1596-2067-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1832-2407-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1840-871-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1840-2036-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1964-2549-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1996-1043-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1996-2059-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2040-2058-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2044-1252-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2148-2055-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2200-4207-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2200-4104-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2352-2558-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2464-3914-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2540-2567-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2616-3536-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2724-4336-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2732-1568-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2844-2944-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2844-2791-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2884-2710-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2924-2254-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2948-2688-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2972-2387-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2972-2522-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3028-870-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3028-90-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3052-3061-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3056-2770-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3056-2681-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3096-2395-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3120-2066-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3212-1567-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3228-43-0x0000000002570000-0x0000000002571000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3228-0-0x0000000002570000-0x0000000002571000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3228-41-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3228-48-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3404-3140-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3608-3279-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3608-3152-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3684-5109-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3760-2855-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3764-2040-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3876-2745-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4032-2456-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4032-2426-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4080-1768-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4116-2213-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4116-2035-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4320-4388-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4320-4501-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4364-1931-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4380-2034-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4384-4097-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4448-46-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4448-47-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4448-80-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4448-78-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                          Filesize

                                                                                          804KB

                                                                                        • memory/4496-5117-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4672-1569-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4724-2047-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4724-2042-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4748-5129-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4812-3588-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4812-3475-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4860-1930-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4864-1770-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4892-4916-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4912-5070-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4956-2235-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4956-2367-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4964-2867-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5012-1044-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/5064-1379-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/5088-1251-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/5116-2701-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5180-5092-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5428-5100-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5728-4925-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5736-4773-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5760-4769-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5944-4782-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5996-4592-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/6012-4794-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/6068-4803-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/6092-4599-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/6092-4693-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB