Analysis

  • max time kernel
    122s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 12:57

General

  • Target

    pony.exe

  • Size

    2.6MB

  • MD5

    ae95ec88d9b9ff869181e6fe2c60ca6f

  • SHA1

    0f24a43b088b64d19f1bce99e80f80108005ad02

  • SHA256

    ab479389ce28fb6d30f6b6c60346aed6aba5d32b6a5c2e41cb8e7a640d4a5c91

  • SHA512

    626a2702c0c9ddfcea1af665d80673520002b00f1a3c190709671c878e83d86b71b71d8e281fb21b49ec5a8847b677bbd157e6a8962e601ad183c6c4be4bc994

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 64 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 39 IoCs
  • Drops file in Windows directory 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of SetWindowsHookEx 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pony.exe
    "C:\Users\Admin\AppData\Local\Temp\pony.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\pony.exe
      "C:\Users\Admin\AppData\Local\Temp\pony.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1996
        • C:\Users\Admin\AppData\Local\Temp\pony.exe
          "C:\Users\Admin\AppData\Local\Temp\pony.exe"
          3⤵
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:992
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1480
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:1964
              • \??\c:\windows\system\explorer.exe
                "c:\windows\system\explorer.exe"
                6⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1848
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:980
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:788
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2188
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1212
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1616
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2212
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1308
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1592
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2312
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  PID:804
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1472
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2528
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                    PID:828
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1720
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2568
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                      PID:1476
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        8⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:1688
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          9⤵
                            PID:2652
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious use of SetWindowsHookEx
                        PID:1788
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          8⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:560
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            9⤵
                              PID:2696
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          7⤵
                            PID:860
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              8⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1732
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                9⤵
                                  PID:2704
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • Suspicious use of SetWindowsHookEx
                              PID:1476
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                8⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:728
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  9⤵
                                    PID:2872
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious use of SetWindowsHookEx
                                PID:1480
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  8⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:948
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    9⤵
                                      PID:2824
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                    PID:652
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      8⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:860
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        9⤵
                                          PID:2784
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                        PID:1308
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          8⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:1744
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            9⤵
                                              PID:2800
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2024
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            8⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:652
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              9⤵
                                                PID:2920
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1824
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              8⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:1948
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                9⤵
                                                  PID:2932
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2000
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                8⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:1176
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  9⤵
                                                    PID:3052
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:828
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:1524
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    9⤵
                                                      PID:2964
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1308
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:2028
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      9⤵
                                                        PID:2972
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                      PID:756
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:1544
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          9⤵
                                                            PID:1284
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1816
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:824
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            9⤵
                                                              PID:2444
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                            PID:756
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:2044
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                9⤵
                                                                  PID:3028
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:828
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                PID:668
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  9⤵
                                                                    PID:2580
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:1052
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:756
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    9⤵
                                                                      PID:3000
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:960
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    8⤵
                                                                      PID:3064
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1740
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:1568
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:956
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:1348
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2052
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:2096
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2176
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:2456
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2488
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:2512
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2600
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      8⤵
                                                                        PID:2632
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      7⤵
                                                                        PID:2688
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          8⤵
                                                                            PID:2760
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                            PID:2832
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              8⤵
                                                                                PID:2860
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                                PID:2896
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  8⤵
                                                                                    PID:3012
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                    PID:2228
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      8⤵
                                                                                        PID:1436
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                        PID:2340
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          8⤵
                                                                                            PID:2076
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                            PID:2240
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              8⤵
                                                                                                PID:2436
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                                PID:1676
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  8⤵
                                                                                                    PID:2508
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                    PID:1764
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      8⤵
                                                                                                        PID:2128
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                        PID:2612
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          8⤵
                                                                                                            PID:2492
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                            PID:2660
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              8⤵
                                                                                                                PID:1596
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                                PID:2656
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  8⤵
                                                                                                                    PID:436
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                    PID:1300
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      8⤵
                                                                                                                        PID:2716
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                        PID:2748
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          8⤵
                                                                                                                            PID:2756
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          7⤵
                                                                                                                            PID:1520
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              8⤵
                                                                                                                                PID:1756
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              7⤵
                                                                                                                                PID:932

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Winlogon Helper DLL

                                                                                                                  1
                                                                                                                  T1004

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1158

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  2
                                                                                                                  T1060

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  4
                                                                                                                  T1112

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1158

                                                                                                                  Discovery

                                                                                                                  System Information Discovery

                                                                                                                  1
                                                                                                                  T1082

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\system\explorer.exe
                                                                                                                    MD5

                                                                                                                    33ac6d48bef37573ca8a87c1eeb5ed34

                                                                                                                    SHA1

                                                                                                                    ea2873d2317a17d8ff3b9b3ba11d9295c81fe0af

                                                                                                                    SHA256

                                                                                                                    e5c49c69459d8f36d250e361c3f649addbbbe54ab79b5e456a901935a99eb8a0

                                                                                                                    SHA512

                                                                                                                    db6cba138e4decda995219353b9bbcf8b6e9c43053cb7878d9d24b687bd20a6364bda7f9cb801d59a09acef6e1a936c3e74f7f97e66f51144a19d6639ab56577

                                                                                                                  • C:\Windows\system\explorer.exe
                                                                                                                    MD5

                                                                                                                    33ac6d48bef37573ca8a87c1eeb5ed34

                                                                                                                    SHA1

                                                                                                                    ea2873d2317a17d8ff3b9b3ba11d9295c81fe0af

                                                                                                                    SHA256

                                                                                                                    e5c49c69459d8f36d250e361c3f649addbbbe54ab79b5e456a901935a99eb8a0

                                                                                                                    SHA512

                                                                                                                    db6cba138e4decda995219353b9bbcf8b6e9c43053cb7878d9d24b687bd20a6364bda7f9cb801d59a09acef6e1a936c3e74f7f97e66f51144a19d6639ab56577

                                                                                                                  • C:\Windows\system\explorer.exe
                                                                                                                    MD5

                                                                                                                    33ac6d48bef37573ca8a87c1eeb5ed34

                                                                                                                    SHA1

                                                                                                                    ea2873d2317a17d8ff3b9b3ba11d9295c81fe0af

                                                                                                                    SHA256

                                                                                                                    e5c49c69459d8f36d250e361c3f649addbbbe54ab79b5e456a901935a99eb8a0

                                                                                                                    SHA512

                                                                                                                    db6cba138e4decda995219353b9bbcf8b6e9c43053cb7878d9d24b687bd20a6364bda7f9cb801d59a09acef6e1a936c3e74f7f97e66f51144a19d6639ab56577

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • C:\Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                                                    MD5

                                                                                                                    33ac6d48bef37573ca8a87c1eeb5ed34

                                                                                                                    SHA1

                                                                                                                    ea2873d2317a17d8ff3b9b3ba11d9295c81fe0af

                                                                                                                    SHA256

                                                                                                                    e5c49c69459d8f36d250e361c3f649addbbbe54ab79b5e456a901935a99eb8a0

                                                                                                                    SHA512

                                                                                                                    db6cba138e4decda995219353b9bbcf8b6e9c43053cb7878d9d24b687bd20a6364bda7f9cb801d59a09acef6e1a936c3e74f7f97e66f51144a19d6639ab56577

                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\explorer.exe
                                                                                                                    MD5

                                                                                                                    33ac6d48bef37573ca8a87c1eeb5ed34

                                                                                                                    SHA1

                                                                                                                    ea2873d2317a17d8ff3b9b3ba11d9295c81fe0af

                                                                                                                    SHA256

                                                                                                                    e5c49c69459d8f36d250e361c3f649addbbbe54ab79b5e456a901935a99eb8a0

                                                                                                                    SHA512

                                                                                                                    db6cba138e4decda995219353b9bbcf8b6e9c43053cb7878d9d24b687bd20a6364bda7f9cb801d59a09acef6e1a936c3e74f7f97e66f51144a19d6639ab56577

                                                                                                                  • \Windows\system\explorer.exe
                                                                                                                    MD5

                                                                                                                    33ac6d48bef37573ca8a87c1eeb5ed34

                                                                                                                    SHA1

                                                                                                                    ea2873d2317a17d8ff3b9b3ba11d9295c81fe0af

                                                                                                                    SHA256

                                                                                                                    e5c49c69459d8f36d250e361c3f649addbbbe54ab79b5e456a901935a99eb8a0

                                                                                                                    SHA512

                                                                                                                    db6cba138e4decda995219353b9bbcf8b6e9c43053cb7878d9d24b687bd20a6364bda7f9cb801d59a09acef6e1a936c3e74f7f97e66f51144a19d6639ab56577

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    MD5

                                                                                                                    38b8fdfcfd9a3bfc0a90ac07d168cc58

                                                                                                                    SHA1

                                                                                                                    a4066d8c75bbe653dd95ca9b754cc192add697a3

                                                                                                                    SHA256

                                                                                                                    27366208af6592160abdd6a06b0822dc5d4654c3e40456abe2917665df15e2e3

                                                                                                                    SHA512

                                                                                                                    181ef4edbce22089dba4d32605fe978c4a125e29e4a0b27fcc6fdf6be0a5e5760f7f23fc42c832eeadec3997e8581031de10b2c9492c5b4783f85c20a316dd6b

                                                                                                                  • memory/560-206-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/560-187-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/652-221-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/652-239-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/652-248-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/668-301-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/668-294-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/728-246-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/728-212-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/756-284-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/756-269-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/756-302-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/756-306-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/788-118-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/788-115-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/788-105-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/804-135-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/824-282-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/828-255-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/828-290-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/828-153-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/860-234-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-226-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/860-195-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/948-224-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/948-219-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/956-313-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/960-304-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/980-98-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/992-81-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/992-68-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/992-69-0x0000000000403670-mapping.dmp
                                                                                                                  • memory/1052-296-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1148-65-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1148-63-0x00000000752F1000-0x00000000752F3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/1148-62-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1148-66-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1148-61-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1176-253-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1176-259-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1212-110-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1308-123-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1308-228-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1308-263-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1348-318-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1348-320-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1436-456-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1472-161-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1472-147-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1476-208-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1476-166-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1480-76-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1480-213-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1524-276-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1524-261-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1544-280-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1544-273-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1568-314-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1568-311-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1592-130-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1592-138-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1616-117-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1688-204-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1688-172-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1720-173-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1720-160-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1732-205-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1732-217-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1740-307-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1744-232-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1788-178-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1816-275-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1824-241-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1848-90-0x0000000000403670-mapping.dmp
                                                                                                                  • memory/1948-245-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1948-258-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1964-87-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1964-83-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/1964-88-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1996-64-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1996-67-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2000-249-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2024-235-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2028-267-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/2028-277-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2044-300-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2044-288-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/2052-321-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2076-458-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2096-325-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/2096-327-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2128-472-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2176-328-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2188-332-0x0000000000403670-mapping.dmp
                                                                                                                  • memory/2212-333-0x0000000000403670-mapping.dmp
                                                                                                                  • memory/2312-340-0x0000000000403670-mapping.dmp
                                                                                                                  • memory/2456-348-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/2456-350-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2488-351-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2492-479-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2508-471-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2512-355-0x000000000046D1F4-mapping.dmp
                                                                                                                  • memory/2756-492-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2860-403-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3012-438-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB