Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 22:10

General

  • Target

    368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe

  • Size

    2.9MB

  • MD5

    07b5a07106b7195700141a74b6b9d765

  • SHA1

    74330b396e102b57497498cc6db61d712a349d09

  • SHA256

    368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010

  • SHA512

    ddb095ab64f69d2b977cc876c6d256e9e91a9b484b9407d326ea258494c7a2a295610108f2cb810feb5bb1720deec521d26c36398843565f32326133603b50d9

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHj:ATU7AAmw4gxeOw46fUbNecCCFbNecS

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Detects executables packed with ASPack 48 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 41 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 20 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe
    "C:\Users\Admin\AppData\Local\Temp\368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2880
    • C:\Users\Admin\AppData\Local\Temp\368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe
      C:\Users\Admin\AppData\Local\Temp\368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe
        C:\Users\Admin\AppData\Local\Temp\368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2524
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:952
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1604
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:2188
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1824
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:308
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:768
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:1872
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1380
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                            PID:1560
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            11⤵
                              PID:2300
                        • C:\Windows\SysWOW64\diskperf.exe
                          "C:\Windows\SysWOW64\diskperf.exe"
                          9⤵
                            PID:1584
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:2916
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                            PID:2820
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            8⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            PID:2032
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              9⤵
                                PID:1716
                              • C:\Windows\SysWOW64\diskperf.exe
                                "C:\Windows\SysWOW64\diskperf.exe"
                                9⤵
                                  PID:2204
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:2908
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                • Drops startup file
                                PID:2740
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of SetThreadContext
                                PID:2772
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  9⤵
                                    PID:2292
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      10⤵
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2920
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        11⤵
                                        • Drops startup file
                                        PID:2480
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        11⤵
                                          PID:676
                                    • C:\Windows\SysWOW64\diskperf.exe
                                      "C:\Windows\SysWOW64\diskperf.exe"
                                      9⤵
                                        PID:2516
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3056
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                        PID:2828
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of SetThreadContext
                                        PID:2720
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          9⤵
                                            PID:984
                                          • C:\Windows\SysWOW64\diskperf.exe
                                            "C:\Windows\SysWOW64\diskperf.exe"
                                            9⤵
                                              PID:340
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:632
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                              PID:2240
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:2100
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                9⤵
                                                  PID:1316
                                                • C:\Windows\SysWOW64\diskperf.exe
                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                  9⤵
                                                    PID:2324
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1248
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                  • Drops startup file
                                                  PID:2276
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Suspicious use of SetThreadContext
                                                  PID:1740
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    9⤵
                                                      PID:936
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        10⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:3052
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                          11⤵
                                                          • Drops startup file
                                                          PID:884
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          11⤵
                                                            PID:2696
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:1040
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1356
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                          PID:1040
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:2784
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            9⤵
                                                              PID:2208
                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                              9⤵
                                                                PID:2288
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2324
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                                PID:544
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                PID:888
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  9⤵
                                                                    PID:2716
                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                    9⤵
                                                                      PID:2804
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2508
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                    8⤵
                                                                    • Drops startup file
                                                                    PID:2564
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:2532
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      9⤵
                                                                        PID:1688
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          10⤵
                                                                          • Drops file in Windows directory
                                                                          PID:820
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            11⤵
                                                                            • Drops startup file
                                                                            PID:1284
                                                                          • \??\c:\windows\system\explorer.exe
                                                                            c:\windows\system\explorer.exe
                                                                            11⤵
                                                                              PID:2068
                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                          9⤵
                                                                            PID:1608
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetThreadContext
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2404
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                          8⤵
                                                                            PID:2068
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:3056
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:960
                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                9⤵
                                                                                  PID:2036
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:872
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                8⤵
                                                                                • Drops startup file
                                                                                PID:1700
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                PID:2052
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  9⤵
                                                                                    PID:2732
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      10⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1304
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        11⤵
                                                                                        • Drops startup file
                                                                                        PID:2932
                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                        c:\windows\system\explorer.exe
                                                                                        11⤵
                                                                                          PID:948
                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                      9⤵
                                                                                        PID:2380
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2472
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:980
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:1044
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        9⤵
                                                                                          PID:1596
                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                          9⤵
                                                                                            PID:792
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1344
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1520
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:1252
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            9⤵
                                                                                              PID:2832
                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                              9⤵
                                                                                                PID:2172
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2356
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                                PID:2872
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                PID:772
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  9⤵
                                                                                                    PID:1524
                                                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                    9⤵
                                                                                                      PID:2472
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2596
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                      PID:3052
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      PID:320
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        9⤵
                                                                                                          PID:2632
                                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                          9⤵
                                                                                                            PID:2500
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Drops file in Windows directory
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:2844
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                          8⤵
                                                                                                          • Drops startup file
                                                                                                          PID:2468
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Adds Run key to start application
                                                                                                          PID:2740
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            9⤵
                                                                                                              PID:1996
                                                                                                              • \??\c:\windows\system\explorer.exe
                                                                                                                c:\windows\system\explorer.exe
                                                                                                                10⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:1732
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  11⤵
                                                                                                                  • Drops startup file
                                                                                                                  PID:1508
                                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                              9⤵
                                                                                                                PID:1772
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:952
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1396
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2996
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2744
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1992
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1500
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:1800
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2020
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1624
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:1348
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1696
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2356
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2832
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:580
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2908
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2416
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2468
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1228
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:488
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2008
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2368
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:1616
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1992
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:712
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:1144
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1520
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2104
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:1696
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1348
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2088
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2040
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2756
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2700
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1820
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2144
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1512
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:952
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1408
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2008
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 36
                                                                                                                9⤵
                                                                                                                • Program crash
                                                                                                                PID:1744
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1112
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2500
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:852
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:308
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1856
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                                PID:1340
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:2180
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:2904
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                  PID:2076
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:2248
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                  • Drops startup file
                                                                                                                  PID:2832
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                    PID:240
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:2176
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                    8⤵
                                                                                                                    • Drops startup file
                                                                                                                    PID:1272
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:2684
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:1924
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:1812
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                        PID:2224
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:2284
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                          PID:1524
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                          8⤵
                                                                                                                            PID:2372
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:2332
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                            8⤵
                                                                                                                            • Drops startup file
                                                                                                                            PID:932
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                            8⤵
                                                                                                                              PID:1068
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            7⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:2464
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                              8⤵
                                                                                                                              • Drops startup file
                                                                                                                              PID:892
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                              8⤵
                                                                                                                                PID:1568
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              7⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:1916
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                8⤵
                                                                                                                                • Drops startup file
                                                                                                                                PID:2436
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                8⤵
                                                                                                                                  PID:1396
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                7⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:2936
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                  8⤵
                                                                                                                                  • Drops startup file
                                                                                                                                  PID:1748
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                  8⤵
                                                                                                                                    PID:940
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  7⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:300
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                    8⤵
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:1256
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:756
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    7⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:1492
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                      8⤵
                                                                                                                                      • Drops startup file
                                                                                                                                      PID:2656
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                      8⤵
                                                                                                                                        PID:896
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      7⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:2064
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                        8⤵
                                                                                                                                          PID:2528
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                          8⤵
                                                                                                                                            PID:1832
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          7⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:2364
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                            8⤵
                                                                                                                                            • Drops startup file
                                                                                                                                            PID:2184
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                            8⤵
                                                                                                                                              PID:2448
                                                                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:2124
                                                                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:1064

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                                    Filesize

                                                                                                                                    2.9MB

                                                                                                                                    MD5

                                                                                                                                    07b5a07106b7195700141a74b6b9d765

                                                                                                                                    SHA1

                                                                                                                                    74330b396e102b57497498cc6db61d712a349d09

                                                                                                                                    SHA256

                                                                                                                                    368acb5da3e3db13b409309c72faf01c28fc6b37b90f3dc092c47ab63e422010

                                                                                                                                    SHA512

                                                                                                                                    ddb095ab64f69d2b977cc876c6d256e9e91a9b484b9407d326ea258494c7a2a295610108f2cb810feb5bb1720deec521d26c36398843565f32326133603b50d9

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                    Filesize

                                                                                                                                    93B

                                                                                                                                    MD5

                                                                                                                                    8445bfa5a278e2f068300c604a78394b

                                                                                                                                    SHA1

                                                                                                                                    9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                                    SHA256

                                                                                                                                    5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                                    SHA512

                                                                                                                                    8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                    Filesize

                                                                                                                                    92B

                                                                                                                                    MD5

                                                                                                                                    13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                                    SHA1

                                                                                                                                    268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                                    SHA256

                                                                                                                                    d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                                    SHA512

                                                                                                                                    eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                                  • C:\Windows\system\explorer.exe

                                                                                                                                    Filesize

                                                                                                                                    2.9MB

                                                                                                                                    MD5

                                                                                                                                    e0204036bea1b47349a56eef117b2c08

                                                                                                                                    SHA1

                                                                                                                                    6d8846ad266809409cf53eb45abfb251b0e3b477

                                                                                                                                    SHA256

                                                                                                                                    172342da5a3dbe967d3d5fe16dcd58005cd42482ca8874bc717abc7ced96ed36

                                                                                                                                    SHA512

                                                                                                                                    978fff14e334103918496226e108916cbaaac0aada86f3c7d9c913109cad4eaf82e096779a7cc410b3ac14aa097ba9d1119a91ad5866d58faf373c7c9884890e

                                                                                                                                  • \Windows\system\spoolsv.exe

                                                                                                                                    Filesize

                                                                                                                                    2.9MB

                                                                                                                                    MD5

                                                                                                                                    3a92d9c376cfc0c4835c891d561cf28e

                                                                                                                                    SHA1

                                                                                                                                    e1a22314536a699d0de5680f7efe0a97d0d7f1d8

                                                                                                                                    SHA256

                                                                                                                                    b977c2db4656d0b980a7780121ba2dfba52436483e85126b904e26313e3da7d8

                                                                                                                                    SHA512

                                                                                                                                    0b0503b2abf7d69817233276a08cdcb0a459b1fc9139634d49aff1b1f7ea5588719d8506d4be606a7f7f4037d8df9f3634e18840989a2f2c0ae6c31737bed8fb

                                                                                                                                  • memory/320-987-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/632-421-0x00000000005F0000-0x0000000000636000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/632-416-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/768-249-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/772-937-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/872-751-0x0000000001D30000-0x0000000001D76000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/872-741-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/888-632-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/952-1059-0x0000000000390000-0x00000000003D6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/952-1041-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1044-840-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1064-86-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/1248-488-0x0000000001C80000-0x0000000001CC6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1248-467-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1252-888-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1344-841-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1344-846-0x0000000001CF0000-0x0000000001D36000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1356-528-0x0000000001E00000-0x0000000001E46000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1356-524-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1500-1142-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1604-181-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1604-150-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1680-43-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1680-0-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1680-5-0x0000000000280000-0x00000000002C6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1740-523-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1804-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-84-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1804-16-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-18-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-22-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-71-0x00000000070B0000-0x00000000070F6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/1804-25-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-32-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-37-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-45-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1804-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-49-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-19-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-23-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-14-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-42-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1804-48-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-50-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1804-52-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    176KB

                                                                                                                                  • memory/1804-2-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1024KB

                                                                                                                                  • memory/1804-53-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/1804-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-51-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-33-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1804-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1824-241-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2032-306-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2052-789-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2100-468-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2188-196-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-578-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-1144-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-414-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-1090-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-360-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-469-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-1091-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-1092-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-1089-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-304-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-527-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-526-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-995-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-305-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-361-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-577-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-1039-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-986-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-989-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-939-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-631-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-890-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-688-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-687-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-791-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-190-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-790-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-739-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2188-522-0x0000000003250000-0x0000000003296000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2288-102-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2324-580-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2356-896-0x0000000000370000-0x00000000003B6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2356-891-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2404-690-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2404-696-0x0000000001D10000-0x0000000001D56000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2472-792-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2472-797-0x00000000003B0000-0x00000000003F6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2508-641-0x00000000003B0000-0x00000000003F6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2508-633-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2524-73-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    248KB

                                                                                                                                  • memory/2524-100-0x0000000002860000-0x00000000028A6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2524-58-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    248KB

                                                                                                                                  • memory/2524-60-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    248KB

                                                                                                                                  • memory/2524-99-0x0000000002860000-0x00000000028A6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2524-153-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    248KB

                                                                                                                                  • memory/2524-74-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    248KB

                                                                                                                                  • memory/2524-62-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    248KB

                                                                                                                                  • memory/2532-689-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2596-948-0x0000000001D70000-0x0000000001DB6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2596-940-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2720-415-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2740-1040-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2744-1094-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2772-362-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2784-576-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/2844-997-0x0000000000270000-0x00000000002B6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2844-990-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2908-307-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2908-314-0x00000000002B0000-0x00000000002F6000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2916-295-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2916-253-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/2996-1093-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB

                                                                                                                                  • memory/3056-366-0x00000000004D0000-0x0000000000516000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/3056-363-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    280KB

                                                                                                                                  • memory/3056-740-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.2MB