Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:21

General

  • Target

    045ccab79f77039f717651518faf76e2_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    045ccab79f77039f717651518faf76e2

  • SHA1

    bd1e7f392877601b640ec4492c6a91eae81ba6e4

  • SHA256

    c1e65eab557b65066a7a809089a662aaaf212f7cd9eca39147073f130bc7c2fa

  • SHA512

    a6385cc8ffe7b88229e63d8c8f0a9c665ce6759436b722a68bb5b60f8368727ad8c49c927eb6725e38fee534fbad60b7b34f2d32ef7e1b8dac6b0e8e1d04cf33

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHj:ATU7AAmw4gxeOw46fUbNecCCFbNecw

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 47 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 17 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 55 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\045ccab79f77039f717651518faf76e2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\045ccab79f77039f717651518faf76e2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\045ccab79f77039f717651518faf76e2_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2100
    • C:\Users\Admin\AppData\Local\Temp\045ccab79f77039f717651518faf76e2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\045ccab79f77039f717651518faf76e2_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\045ccab79f77039f717651518faf76e2_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\045ccab79f77039f717651518faf76e2_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2028
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:2792
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1568
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:2084
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1044
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:1972
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:976
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:452
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:588
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                          • Drops startup file
                          PID:320
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                            PID:756
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:1868
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2204
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                        • Drops startup file
                        PID:2252
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        8⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        PID:1228
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          9⤵
                            PID:1724
                          • C:\Windows\SysWOW64\diskperf.exe
                            "C:\Windows\SysWOW64\diskperf.exe"
                            9⤵
                              PID:1972
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:2680
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                            8⤵
                            • Drops startup file
                            PID:2284
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            8⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            PID:2116
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              9⤵
                                PID:904
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  10⤵
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2528
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    11⤵
                                    • Drops startup file
                                    PID:2344
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    11⤵
                                      PID:2888
                                • C:\Windows\SysWOW64\diskperf.exe
                                  "C:\Windows\SysWOW64\diskperf.exe"
                                  9⤵
                                    PID:3016
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2780
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                    PID:3008
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    PID:1172
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      9⤵
                                        PID:2376
                                      • C:\Windows\SysWOW64\diskperf.exe
                                        "C:\Windows\SysWOW64\diskperf.exe"
                                        9⤵
                                          PID:1312
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2344
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                        • Drops startup file
                                        PID:1812
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of SetThreadContext
                                        PID:2308
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          9⤵
                                            PID:1316
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              10⤵
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:1196
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                11⤵
                                                • Drops startup file
                                                PID:960
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                11⤵
                                                  PID:2456
                                            • C:\Windows\SysWOW64\diskperf.exe
                                              "C:\Windows\SysWOW64\diskperf.exe"
                                              9⤵
                                                PID:2420
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:708
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                              • Drops startup file
                                              PID:560
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:584
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                9⤵
                                                  PID:2460
                                                • C:\Windows\SysWOW64\diskperf.exe
                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                  9⤵
                                                    PID:2896
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1560
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                    PID:1636
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    PID:968
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      9⤵
                                                        PID:2904
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:1112
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:912
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                          PID:648
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:1620
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            9⤵
                                                              PID:900
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                10⤵
                                                                • Drops file in Windows directory
                                                                PID:2192
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                  11⤵
                                                                  • Drops startup file
                                                                  PID:1804
                                                                • \??\c:\windows\system\explorer.exe
                                                                  c:\windows\system\explorer.exe
                                                                  11⤵
                                                                    PID:1956
                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                9⤵
                                                                  PID:1836
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2500
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                8⤵
                                                                • Drops startup file
                                                                PID:2176
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:2096
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  9⤵
                                                                    PID:2480
                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                    9⤵
                                                                      PID:920
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2476
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                    8⤵
                                                                    • Drops startup file
                                                                    PID:2092
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:2780
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      9⤵
                                                                        PID:1448
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          10⤵
                                                                          • Drops file in Windows directory
                                                                          PID:2464
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            11⤵
                                                                            • Drops startup file
                                                                            PID:2448
                                                                          • \??\c:\windows\system\explorer.exe
                                                                            c:\windows\system\explorer.exe
                                                                            11⤵
                                                                              PID:596
                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                          9⤵
                                                                            PID:2548
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetThreadContext
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:908
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                          8⤵
                                                                          • Drops startup file
                                                                          PID:640
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          PID:2864
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            9⤵
                                                                              PID:2040
                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                              9⤵
                                                                                PID:1696
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            • Drops file in Windows directory
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:952
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                              8⤵
                                                                              • Drops startup file
                                                                              PID:2180
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:708
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                9⤵
                                                                                  PID:2328
                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                  9⤵
                                                                                    PID:1460
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1844
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1752
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:972
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    9⤵
                                                                                      PID:2816
                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                        c:\windows\system\explorer.exe
                                                                                        10⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:2812
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          11⤵
                                                                                          • Drops startup file
                                                                                          PID:2468
                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                      9⤵
                                                                                        PID:1808
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1316
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:1176
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1656
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2716
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:1008
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3044
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2628
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                        PID:2504
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1900
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2256
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                          PID:3004
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1576
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1520
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:596
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1128
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1764
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:824
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2428
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2920
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1256
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2144
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2664
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:2276
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2252
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2572
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:3020
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2964
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1548
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:2776
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2704
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2388
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1732
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1944
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:556
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1048
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:572
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2200
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1524
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2160
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2164
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1196
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2112
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2532
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1960
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2492
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2956
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:2504
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2784
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:1548
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:2540
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:640
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        PID:2996
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:2936
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                            PID:2616
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          PID:2140
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1660
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                              PID:1760
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            PID:1460
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:1064
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                                PID:2208
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              PID:1972
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:1956
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                  PID:2204
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Drops file in Windows directory
                                                                                                PID:2472
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                  8⤵
                                                                                                  • Drops startup file
                                                                                                  PID:2588
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                    PID:2076
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:1632
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:2624
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                      PID:1592
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:348
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                      8⤵
                                                                                                      • Drops startup file
                                                                                                      PID:2352
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                        PID:1768
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:1152
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        8⤵
                                                                                                          PID:3040
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          8⤵
                                                                                                            PID:1124
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:1668
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2496
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                              PID:2768
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:1832
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1536
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                                PID:1064
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:2296
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:1148
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                  PID:1712
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:2476
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                  • Drops startup file
                                                                                                                  PID:2976
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                    PID:2624
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:1680
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                    8⤵
                                                                                                                    • Drops startup file
                                                                                                                    PID:1684
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:1668
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:1404
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:2060
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                        PID:2600
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:1352
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:2740
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                          PID:2316
                                                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                      6⤵
                                                                                                                        PID:888
                                                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                  3⤵
                                                                                                                    PID:308

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                Filesize

                                                                                                                2.9MB

                                                                                                                MD5

                                                                                                                045ccab79f77039f717651518faf76e2

                                                                                                                SHA1

                                                                                                                bd1e7f392877601b640ec4492c6a91eae81ba6e4

                                                                                                                SHA256

                                                                                                                c1e65eab557b65066a7a809089a662aaaf212f7cd9eca39147073f130bc7c2fa

                                                                                                                SHA512

                                                                                                                a6385cc8ffe7b88229e63d8c8f0a9c665ce6759436b722a68bb5b60f8368727ad8c49c927eb6725e38fee534fbad60b7b34f2d32ef7e1b8dac6b0e8e1d04cf33

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                Filesize

                                                                                                                93B

                                                                                                                MD5

                                                                                                                8445bfa5a278e2f068300c604a78394b

                                                                                                                SHA1

                                                                                                                9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                SHA256

                                                                                                                5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                SHA512

                                                                                                                8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                Filesize

                                                                                                                92B

                                                                                                                MD5

                                                                                                                13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                SHA1

                                                                                                                268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                SHA256

                                                                                                                d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                SHA512

                                                                                                                eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                              • C:\Windows\system\explorer.exe

                                                                                                                Filesize

                                                                                                                2.9MB

                                                                                                                MD5

                                                                                                                7ca4b02ce1bf19b72b2bd0e5f7a65f74

                                                                                                                SHA1

                                                                                                                bc1489d45f2c83f14f281f4b09a82c8599f48842

                                                                                                                SHA256

                                                                                                                f6e8a4aaebd690ab3e8297da9d33151ee60e2a54a41f55fa17e428921ccec310

                                                                                                                SHA512

                                                                                                                648c2db629c3944e33222d3833e46e9b974ad1ccd639f43d7854465e8d813ad3787cfc1eaa7e702ddbdc1aea95c4e5f9096508044b8a30b40e56ede12ebd26b6

                                                                                                              • \Windows\system\spoolsv.exe

                                                                                                                Filesize

                                                                                                                2.9MB

                                                                                                                MD5

                                                                                                                a583b853e3663cdf7be9dc2e24443792

                                                                                                                SHA1

                                                                                                                df1de52d41a01af71f9bd25d683e3d04642bd0b9

                                                                                                                SHA256

                                                                                                                73d5d078605d73664175f69130290288ca0db97052e31f5cd912e78dd205ed80

                                                                                                                SHA512

                                                                                                                1299ac6264359501a802d3634b61443030be0b51e046b3ba06b4a09c028f183e69094c536c2ef47be3cac4942265de3862de9ea556ec5f21f469c18b1ea7b7b9

                                                                                                              • memory/308-90-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/308-81-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/308-79-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/308-77-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/584-530-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/708-847-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/708-475-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/908-746-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/908-766-0x00000000002B0000-0x00000000002F6000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/912-586-0x0000000001C70000-0x0000000001CB6000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/912-584-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/952-821-0x00000000004D0000-0x0000000000516000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/952-797-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/968-583-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/972-897-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/976-2053-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/976-258-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/1044-200-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1044-247-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1172-418-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/1228-313-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/1228-2167-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/1316-898-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1316-930-0x0000000000290000-0x00000000002D6000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1560-531-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1560-533-0x00000000003B0000-0x00000000003F6000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1568-190-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                Filesize

                                                                                                                21.6MB

                                                                                                              • memory/1568-156-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                Filesize

                                                                                                                21.6MB

                                                                                                              • memory/1620-635-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/1656-946-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                Filesize

                                                                                                                21.6MB

                                                                                                              • memory/1844-853-0x00000000004F0000-0x0000000000536000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1844-848-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/1900-1049-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/1980-147-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2012-12-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-38-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-2-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2012-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-73-0x0000000007230000-0x0000000007276000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2012-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-52-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-103-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2012-50-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2012-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-99-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-56-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-54-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2012-53-0x00000000001B0000-0x00000000001B1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2012-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-51-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-16-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-24-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-43-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2012-40-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2012-45-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2012-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-49-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-13-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-17-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-20-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-21-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-25-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-31-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2012-5-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-35-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                Filesize

                                                                                                                16.0MB

                                                                                                              • memory/2012-42-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2028-76-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2028-155-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2028-101-0x00000000026E0000-0x0000000002726000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2028-102-0x00000000026E0000-0x0000000002726000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2028-61-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2028-75-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2028-63-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2028-59-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/2084-312-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-845-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-527-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-529-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-471-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-472-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-582-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-193-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-638-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-636-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-473-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-1054-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-1048-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-199-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-694-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-693-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-1006-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-956-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-957-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-744-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-947-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-794-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-257-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-896-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-795-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-256-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-528-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2084-846-0x0000000002C30000-0x0000000002C76000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2096-695-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2116-2223-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2116-367-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2204-259-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2204-281-0x0000000001DC0000-0x0000000001E06000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2256-1057-0x00000000004D0000-0x0000000000516000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2256-1050-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2276-0-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2276-41-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2308-474-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2344-419-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2476-735-0x0000000001D40000-0x0000000001D86000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2476-696-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2500-639-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2500-658-0x0000000000520000-0x0000000000566000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2628-999-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2628-1009-0x0000000000330000-0x0000000000376000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2680-348-0x0000000000390000-0x00000000003D6000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2680-314-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2716-948-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2716-960-0x00000000004D0000-0x0000000000516000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2780-368-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                Filesize

                                                                                                                280KB

                                                                                                              • memory/2780-745-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/2864-796-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB

                                                                                                              • memory/3044-998-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                Filesize

                                                                                                                2.2MB