Analysis

  • max time kernel
    154s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-07-2021 12:57

General

  • Target

    pony.exe

  • Size

    2.6MB

  • MD5

    ae95ec88d9b9ff869181e6fe2c60ca6f

  • SHA1

    0f24a43b088b64d19f1bce99e80f80108005ad02

  • SHA256

    ab479389ce28fb6d30f6b6c60346aed6aba5d32b6a5c2e41cb8e7a640d4a5c91

  • SHA512

    626a2702c0c9ddfcea1af665d80673520002b00f1a3c190709671c878e83d86b71b71d8e281fb21b49ec5a8847b677bbd157e6a8962e601ad183c6c4be4bc994

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 64 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pony.exe
    "C:\Users\Admin\AppData\Local\Temp\pony.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\pony.exe
      "C:\Users\Admin\AppData\Local\Temp\pony.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Users\Admin\AppData\Local\Temp\pony.exe
        "C:\Users\Admin\AppData\Local\Temp\pony.exe"
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:636
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:340
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:1052
            • \??\c:\windows\system\explorer.exe
              "c:\windows\system\explorer.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1276
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1560
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1804
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    9⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:2568
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2040
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2368
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    9⤵
                      PID:4524
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of SetWindowsHookEx
                  PID:2528
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2768
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      9⤵
                        PID:196
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of SetWindowsHookEx
                    PID:2828
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3644
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        9⤵
                          PID:936
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious use of SetWindowsHookEx
                      PID:4060
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        8⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:4068
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          9⤵
                            PID:3984
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious use of SetWindowsHookEx
                        PID:4476
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          8⤵
                          • Executes dropped EXE
                          PID:4036
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            9⤵
                              PID:740
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of SetWindowsHookEx
                          PID:4512
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            8⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:4592
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              9⤵
                                PID:4940
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  10⤵
                                    PID:396
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      11⤵
                                      • Drops file in Windows directory
                                      PID:4856
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of SetWindowsHookEx
                              PID:4604
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                8⤵
                                • Executes dropped EXE
                                PID:4580
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  9⤵
                                    PID:1980
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of SetWindowsHookEx
                                PID:4672
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4772
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    9⤵
                                      PID:1084
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2760
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    8⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:200
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      9⤵
                                        PID:1832
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2396
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      8⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2476
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        9⤵
                                          PID:3884
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4788
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1128
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          9⤵
                                            PID:4572
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3344
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          8⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:3340
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            9⤵
                                              PID:4004
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2316
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            8⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2260
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              9⤵
                                                PID:1324
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3984
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              8⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:4140
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                9⤵
                                                  PID:2400
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3388
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                8⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:4248
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  9⤵
                                                    PID:3880
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3204
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4876
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    9⤵
                                                      PID:2916
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4208
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:5080
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4188
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:5044
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:416
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:3060
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      9⤵
                                                        PID:4860
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:360
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:3848
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        9⤵
                                                          PID:4476
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:860
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:340
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          9⤵
                                                            PID:4500
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1156
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:1744
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4264
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:4944
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            9⤵
                                                              PID:576
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5116
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1160
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1800
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2220
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              9⤵
                                                                PID:3112
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2288
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:2520
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                9⤵
                                                                  PID:2576
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2776
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:2500
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  9⤵
                                                                    PID:4072
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2836
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:4348
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    9⤵
                                                                      PID:2396
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4076
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4332
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1852
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    8⤵
                                                                      PID:4508
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1660
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      8⤵
                                                                        PID:4600
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      7⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4628
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        8⤵
                                                                          PID:4608
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        • Drops file in Windows directory
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2976
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          8⤵
                                                                          • Drops file in Windows directory
                                                                          PID:2960
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        • Drops file in Windows directory
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1300
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          8⤵
                                                                            PID:4324
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Drops file in Windows directory
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1376
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            8⤵
                                                                              PID:2756
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            7⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:668
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              8⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4496
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            7⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2120
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              8⤵
                                                                                PID:4656
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4652
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                8⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3288
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2308
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                8⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3992
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3476
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                8⤵
                                                                                • Drops file in Windows directory
                                                                                PID:4256
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3200
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                8⤵
                                                                                  PID:4236
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3892
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  8⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:3204
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:4824
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  8⤵
                                                                                    PID:3684
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5052
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    8⤵
                                                                                      PID:4880
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3444
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      8⤵
                                                                                        PID:416
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:852
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        8⤵
                                                                                          PID:1616
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1040
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          8⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:736
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1212
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          8⤵
                                                                                            PID:4812
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1152
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            8⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:5116
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1672
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            8⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:1800
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2764
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            8⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:2564
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2804
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            8⤵
                                                                                              PID:2836
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4060
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              8⤵
                                                                                                PID:4540
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              PID:4548
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                8⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:972
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4636
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                8⤵
                                                                                                  PID:1976
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                  PID:2120
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    8⤵
                                                                                                      PID:3972
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                      PID:3476
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        8⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3220
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                        PID:424
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          8⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:1080
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        7⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:2376
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          8⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:4532
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        7⤵
                                                                                                          PID:2976
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            8⤵
                                                                                                              PID:3292
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4712
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              8⤵
                                                                                                                PID:4744
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                                PID:860
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  8⤵
                                                                                                                    PID:4076

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                    Persistence

                                                                                                    Winlogon Helper DLL

                                                                                                    1
                                                                                                    T1004

                                                                                                    Hidden Files and Directories

                                                                                                    1
                                                                                                    T1158

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    2
                                                                                                    T1060

                                                                                                    Defense Evasion

                                                                                                    Modify Registry

                                                                                                    4
                                                                                                    T1112

                                                                                                    Hidden Files and Directories

                                                                                                    1
                                                                                                    T1158

                                                                                                    Discovery

                                                                                                    System Information Discovery

                                                                                                    1
                                                                                                    T1082

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\Parameters.ini
                                                                                                      MD5

                                                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                                                      SHA1

                                                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                      SHA256

                                                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                      SHA512

                                                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                    • C:\Windows\System\explorer.exe
                                                                                                      MD5

                                                                                                      27cdf2afced4b1daffe8680eb29b39f9

                                                                                                      SHA1

                                                                                                      db42765b790942991f48b4b8753dab3063098863

                                                                                                      SHA256

                                                                                                      39e72d883460fe7dd90a4cb2779522ddbc5042bb837adf8c8c4bbf53c978f032

                                                                                                      SHA512

                                                                                                      78ee361aa720c1ba8e1ee1e42d9f0d94719c94015d92e3cfb0b018cce9d9a733edfc9b8e39d8862470f339ebc2bc8f8f08d86503799af834b2b3b565fc6c38a0

                                                                                                    • C:\Windows\System\explorer.exe
                                                                                                      MD5

                                                                                                      27cdf2afced4b1daffe8680eb29b39f9

                                                                                                      SHA1

                                                                                                      db42765b790942991f48b4b8753dab3063098863

                                                                                                      SHA256

                                                                                                      39e72d883460fe7dd90a4cb2779522ddbc5042bb837adf8c8c4bbf53c978f032

                                                                                                      SHA512

                                                                                                      78ee361aa720c1ba8e1ee1e42d9f0d94719c94015d92e3cfb0b018cce9d9a733edfc9b8e39d8862470f339ebc2bc8f8f08d86503799af834b2b3b565fc6c38a0

                                                                                                    • C:\Windows\System\explorer.exe
                                                                                                      MD5

                                                                                                      27cdf2afced4b1daffe8680eb29b39f9

                                                                                                      SHA1

                                                                                                      db42765b790942991f48b4b8753dab3063098863

                                                                                                      SHA256

                                                                                                      39e72d883460fe7dd90a4cb2779522ddbc5042bb837adf8c8c4bbf53c978f032

                                                                                                      SHA512

                                                                                                      78ee361aa720c1ba8e1ee1e42d9f0d94719c94015d92e3cfb0b018cce9d9a733edfc9b8e39d8862470f339ebc2bc8f8f08d86503799af834b2b3b565fc6c38a0

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                                      MD5

                                                                                                      27cdf2afced4b1daffe8680eb29b39f9

                                                                                                      SHA1

                                                                                                      db42765b790942991f48b4b8753dab3063098863

                                                                                                      SHA256

                                                                                                      39e72d883460fe7dd90a4cb2779522ddbc5042bb837adf8c8c4bbf53c978f032

                                                                                                      SHA512

                                                                                                      78ee361aa720c1ba8e1ee1e42d9f0d94719c94015d92e3cfb0b018cce9d9a733edfc9b8e39d8862470f339ebc2bc8f8f08d86503799af834b2b3b565fc6c38a0

                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      MD5

                                                                                                      122230a0e394747486ba414c7a554020

                                                                                                      SHA1

                                                                                                      a0a8dfab44e0eddf36965094670589b1a1fa0b9e

                                                                                                      SHA256

                                                                                                      a07270dfbc50bfae7303a87bb525f098b177b3ac50e1cfc1a4edeb6451396870

                                                                                                      SHA512

                                                                                                      3ea6c22e44f2f836d34504e7ba4e72737ee2c606b0bc505aa22cb8ab8b91b93dc3fd3da215c72eda7949225eea24857f2ce0e12fbd43c5454fa99d644aac1c8a

                                                                                                    • memory/200-230-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/200-234-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/340-338-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/340-332-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/340-126-0x0000000000000000-mapping.dmp
                                                                                                    • memory/360-321-0x0000000000000000-mapping.dmp
                                                                                                    • memory/416-314-0x0000000000000000-mapping.dmp
                                                                                                    • memory/416-453-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/636-121-0x0000000000403670-mapping.dmp
                                                                                                    • memory/636-125-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/636-120-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                      Filesize

                                                                                                      248KB

                                                                                                    • memory/736-455-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/860-328-0x0000000000000000-mapping.dmp
                                                                                                    • memory/972-487-0x00000000006D0000-0x000000000081A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/1052-132-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/1052-134-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1052-135-0x00000000006C0000-0x000000000080A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/1080-529-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/1128-254-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1128-249-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/1156-333-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1160-349-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/1160-353-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1276-138-0x0000000000403670-mapping.dmp
                                                                                                    • memory/1560-143-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1616-454-0x0000000000650000-0x000000000079A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/1744-340-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/1744-337-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/1800-350-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1804-149-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/1804-151-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/1804-153-0x00000000006C0000-0x000000000080A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/1976-499-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2040-152-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2220-356-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/2220-365-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/2260-267-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/2260-280-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/2288-357-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2316-260-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2368-161-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2368-159-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/2396-232-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2476-246-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2476-240-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/2500-368-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/2500-379-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2520-367-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2520-361-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/2528-162-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2564-467-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/2568-474-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2756-403-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2760-224-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2768-168-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/2768-173-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2776-362-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2828-170-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2836-476-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/2836-369-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2960-402-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/3060-320-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/3060-324-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/3204-439-0x0000000000630000-0x000000000077A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/3204-287-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3220-515-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3232-119-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3232-117-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/3232-118-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3232-116-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/3288-420-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3340-258-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/3340-266-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/3344-251-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3388-277-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3644-177-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/3644-183-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3684-440-0x0000000000710000-0x000000000085A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/3848-327-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/3972-504-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3984-269-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3992-422-0x0000000000710000-0x000000000085A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4036-198-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4036-194-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4060-179-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4068-186-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4068-197-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/4076-374-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4140-281-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4140-275-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4188-305-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4208-296-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4236-437-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4248-285-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4248-289-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4256-436-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4264-339-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4324-404-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/4332-382-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4348-373-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4348-381-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4476-188-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4496-417-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4508-398-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4512-196-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4540-479-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4580-213-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4580-218-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/4592-204-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4592-208-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4600-399-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4604-206-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4608-401-0x00000000006D0000-0x000000000081A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/4656-419-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4672-215-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4772-222-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4772-233-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/4788-242-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4812-456-0x00000000005E0000-0x000000000068E000-memory.dmp
                                                                                                      Filesize

                                                                                                      696KB

                                                                                                    • memory/4856-541-0x00000000020D0000-0x00000000020D1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4876-298-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4876-294-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/4880-438-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4944-351-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4944-344-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/5044-312-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/5044-322-0x0000000000710000-0x000000000085A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/5080-310-0x00000000006C0000-0x000000000080A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/5080-303-0x000000000046D1F4-mapping.dmp
                                                                                                    • memory/5116-345-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5116-463-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.3MB