Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 03:23

General

  • Target

    0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    0f8eff07564e439dc3c1759006449bca

  • SHA1

    665e661345128f0fea75f475d6d3a0b716f493e3

  • SHA256

    b741d1e8e596bf554521fa1c03c39b2c9bd55ada7902f4e8662d96b496ebaec2

  • SHA512

    9860fe229a0111502851aa6ca8002f330c81d01a5819f53a0fe46ebeac731a2ad412244c4f025708bc5210f05d11608305fc3a9d7d35287efdebc8208451c093

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHC:3Ty7A3mw4gxeOw46fUbNecCCFbNecP

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 32 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 17 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 56 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:1932
    • C:\Users\Admin\AppData\Local\Temp\0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Users\Admin\AppData\Local\Temp\0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\0f8eff07564e439dc3c1759006449bca_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2508
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:2620
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:2740
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1812
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:332
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:804
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:2016
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:1644
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2904
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                            PID:2128
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            11⤵
                              PID:2728
                        • C:\Windows\SysWOW64\diskperf.exe
                          "C:\Windows\SysWOW64\diskperf.exe"
                          9⤵
                            PID:3052
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:2208
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                            PID:2920
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            8⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            PID:1716
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              9⤵
                                PID:1544
                              • C:\Windows\SysWOW64\diskperf.exe
                                "C:\Windows\SysWOW64\diskperf.exe"
                                9⤵
                                  PID:1472
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:2168
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                  PID:2704
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  8⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious use of SetThreadContext
                                  PID:2840
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    9⤵
                                      PID:2060
                                    • C:\Windows\SysWOW64\diskperf.exe
                                      "C:\Windows\SysWOW64\diskperf.exe"
                                      9⤵
                                        PID:1736
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2448
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                        PID:1928
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of SetThreadContext
                                        PID:1676
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          9⤵
                                            PID:1764
                                          • C:\Windows\SysWOW64\diskperf.exe
                                            "C:\Windows\SysWOW64\diskperf.exe"
                                            9⤵
                                              PID:2656
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2412
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                              PID:2716
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:2152
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                9⤵
                                                  PID:884
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    10⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:2832
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                      11⤵
                                                      • Drops startup file
                                                      PID:1928
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      11⤵
                                                        PID:1884
                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                    9⤵
                                                      PID:1064
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1740
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    8⤵
                                                    • Drops startup file
                                                    PID:2104
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    PID:684
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      9⤵
                                                        PID:2940
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:2400
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2004
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                          PID:2180
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:792
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            9⤵
                                                              PID:2608
                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                              9⤵
                                                                PID:3036
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2968
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                                PID:2420
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:1216
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  9⤵
                                                                    PID:872
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      10⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1760
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        11⤵
                                                                        • Drops startup file
                                                                        PID:1396
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        11⤵
                                                                          PID:2652
                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                      9⤵
                                                                        PID:660
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2280
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                      8⤵
                                                                      • Drops startup file
                                                                      PID:1932
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:2304
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        9⤵
                                                                          PID:2772
                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                          9⤵
                                                                            PID:488
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetThreadContext
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2696
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                          8⤵
                                                                            PID:1428
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:3060
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:2812
                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                9⤵
                                                                                  PID:2788
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2608
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                8⤵
                                                                                  PID:2488
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:2764
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    9⤵
                                                                                      PID:2600
                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                        c:\windows\system\explorer.exe
                                                                                        10⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:2588
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          11⤵
                                                                                          • Drops startup file
                                                                                          PID:2928
                                                                                        • \??\c:\windows\system\explorer.exe
                                                                                          c:\windows\system\explorer.exe
                                                                                          11⤵
                                                                                            PID:952
                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                        9⤵
                                                                                          PID:1680
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2388
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:588
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:1860
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          9⤵
                                                                                            PID:2396
                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                            9⤵
                                                                                              PID:1404
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1168
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                              PID:1972
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              PID:2180
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                9⤵
                                                                                                  PID:2264
                                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                                    c:\windows\system\explorer.exe
                                                                                                    10⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:1488
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                      11⤵
                                                                                                        PID:2040
                                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                                        c:\windows\system\explorer.exe
                                                                                                        11⤵
                                                                                                          PID:1916
                                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                      9⤵
                                                                                                        PID:1496
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Drops file in Windows directory
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:884
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                      8⤵
                                                                                                        PID:1580
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1052
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          9⤵
                                                                                                            PID:2436
                                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                            9⤵
                                                                                                              PID:1440
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:1644
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:3068
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2584
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2232
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                              PID:1360
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2480
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2680
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                                PID:2532
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2780
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:672
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                  PID:1892
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1876
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:1496
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                  • Drops startup file
                                                                                                                  PID:2384
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2188
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:108
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                  • Drops startup file
                                                                                                                  PID:1164
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1604
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:452
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                    PID:1532
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2560
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2444
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                    8⤵
                                                                                                                    • Drops startup file
                                                                                                                    PID:2156
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2476
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2696
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                    8⤵
                                                                                                                      PID:2940
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2612
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2052
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                        PID:1096
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:1784
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2196
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:2204
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2384
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1416
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:1828
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:1164
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2592
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:2904
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2684
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2856
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:3004
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2724
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1288
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:3040
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2760
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2680
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:788
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:1744
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:2796
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:2836
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                          PID:2512
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        7⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:892
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                          8⤵
                                                                                                                            PID:2876
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                            8⤵
                                                                                                                              PID:804
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            7⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:1408
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                              8⤵
                                                                                                                              • Drops startup file
                                                                                                                              PID:2972
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                              8⤵
                                                                                                                                PID:2976
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              7⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:3016
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                8⤵
                                                                                                                                • Drops startup file
                                                                                                                                PID:240
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                8⤵
                                                                                                                                  PID:2564
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                7⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:2552
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                  8⤵
                                                                                                                                  • Drops startup file
                                                                                                                                  PID:2720
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                  8⤵
                                                                                                                                    PID:2132
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  7⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:1584
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                    8⤵
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:1188
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:2988
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    7⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:2884
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                      8⤵
                                                                                                                                      • Drops startup file
                                                                                                                                      PID:2336
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                      8⤵
                                                                                                                                        PID:2240
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      7⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:2876
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                        8⤵
                                                                                                                                        • Drops startup file
                                                                                                                                        PID:892
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                        8⤵
                                                                                                                                          PID:896
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        7⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        PID:1988
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                          8⤵
                                                                                                                                            PID:3000
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                            8⤵
                                                                                                                                              PID:2968
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            7⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:1748
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                              8⤵
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:2784
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                              8⤵
                                                                                                                                                PID:2056
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              7⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              PID:580
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                8⤵
                                                                                                                                                • Drops startup file
                                                                                                                                                PID:1116
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                8⤵
                                                                                                                                                  PID:2136
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                7⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:2392
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                  8⤵
                                                                                                                                                  • Drops startup file
                                                                                                                                                  PID:1632
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1616
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  7⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:1096
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                    8⤵
                                                                                                                                                    • Drops startup file
                                                                                                                                                    PID:1268
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                    8⤵
                                                                                                                                                      PID:332
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    7⤵
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    PID:1420
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                      8⤵
                                                                                                                                                      • Drops startup file
                                                                                                                                                      PID:2548
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                      8⤵
                                                                                                                                                        PID:2972
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      7⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      PID:1584
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:856
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                          8⤵
                                                                                                                                                            PID:1944
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          7⤵
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          PID:3020
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                            8⤵
                                                                                                                                                            • Drops startup file
                                                                                                                                                            PID:2368
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                            8⤵
                                                                                                                                                              PID:3056
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                            7⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            PID:2296
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:1936
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2004
                                                                                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:2404
                                                                                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2604
                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-1468908982-80109207-1819337483-11668155921306646924695948759-1048828237464636522"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:452

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                                                          Filesize

                                                                                                                                                          2.9MB

                                                                                                                                                          MD5

                                                                                                                                                          0f8eff07564e439dc3c1759006449bca

                                                                                                                                                          SHA1

                                                                                                                                                          665e661345128f0fea75f475d6d3a0b716f493e3

                                                                                                                                                          SHA256

                                                                                                                                                          b741d1e8e596bf554521fa1c03c39b2c9bd55ada7902f4e8662d96b496ebaec2

                                                                                                                                                          SHA512

                                                                                                                                                          9860fe229a0111502851aa6ca8002f330c81d01a5819f53a0fe46ebeac731a2ad412244c4f025708bc5210f05d11608305fc3a9d7d35287efdebc8208451c093

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                          Filesize

                                                                                                                                                          92B

                                                                                                                                                          MD5

                                                                                                                                                          13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                                                          SHA1

                                                                                                                                                          268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                                                          SHA256

                                                                                                                                                          d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                                                          SHA512

                                                                                                                                                          eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                          Filesize

                                                                                                                                                          93B

                                                                                                                                                          MD5

                                                                                                                                                          8445bfa5a278e2f068300c604a78394b

                                                                                                                                                          SHA1

                                                                                                                                                          9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                                                          SHA256

                                                                                                                                                          5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                                                          SHA512

                                                                                                                                                          8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                                                        • C:\Windows\system\explorer.exe

                                                                                                                                                          Filesize

                                                                                                                                                          2.9MB

                                                                                                                                                          MD5

                                                                                                                                                          27e23f44097d21a4683a159969c41405

                                                                                                                                                          SHA1

                                                                                                                                                          cdb7e4579e79830b5983148886abf7fad07dfc58

                                                                                                                                                          SHA256

                                                                                                                                                          c58a721fdcc7a0bbb0bc77ef0c12315f772304f851a55cae9c26a8f02d96ac07

                                                                                                                                                          SHA512

                                                                                                                                                          a778c5284bc1f53e855555ba699b51d068a4365bdc985abff87addf83811236e2afda6e07c5012a9e8706f506f3aad473ab0d22695ddc4775f626d08928af8e7

                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe

                                                                                                                                                          Filesize

                                                                                                                                                          2.9MB

                                                                                                                                                          MD5

                                                                                                                                                          953f2c162e21f406bab194ebacb32e3a

                                                                                                                                                          SHA1

                                                                                                                                                          071831b6511c0e70d062f44bfbdb1655af2fef14

                                                                                                                                                          SHA256

                                                                                                                                                          a89ec412e79a3a5cd4a95c164b6e811dfd8f995751a3fe8a7995bad5ffff37d7

                                                                                                                                                          SHA512

                                                                                                                                                          5053018ea50b511a2ea46a74edcb0d90cddd6079aa04b78c360a91072b125584b8ad9755e40ed659b3ee6735eb0cb55aae29f710cc7bd5beddcc1e86183e3d8e

                                                                                                                                                        • memory/684-2423-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/684-492-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/792-539-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/792-2493-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/804-1740-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1052-879-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1164-1447-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1216-591-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1216-2563-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1604-1161-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1676-387-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1676-2260-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1716-2119-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1716-289-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1744-1642-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1784-1348-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1860-788-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1860-2866-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1876-1066-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1900-49-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1900-30-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-12-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-37-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-8-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-2-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-81-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1900-24-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-44-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1900-47-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          176KB

                                                                                                                                                        • memory/1900-22-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-17-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/1900-1-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/1900-34-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-15-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-39-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1900-48-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1900-41-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1900-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-18-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-42-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-21-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-45-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/1900-46-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2016-2047-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2016-240-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2132-1889-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2152-437-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2152-2328-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2180-833-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2180-2936-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2188-1114-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2304-2634-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2304-642-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2384-1397-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          21.6MB

                                                                                                                                                        • memory/2476-1256-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2480-972-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2508-61-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2508-68-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2508-55-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2508-57-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2508-143-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2508-53-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2512-1687-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2560-1207-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2564-1838-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2584-927-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2604-72-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2604-74-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2604-83-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2604-70-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2612-1303-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2684-1496-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2724-1547-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2740-172-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2740-144-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2760-1595-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2764-741-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2764-2772-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2780-1019-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2840-2182-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2840-340-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2976-1790-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/3060-695-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/3060-2703-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB