Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 04:25

General

  • Target

    117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    117cda2662205772c16f8b1e88dddfb9

  • SHA1

    2cf2544d356ea2380bb37b77897157cc629ae562

  • SHA256

    7d9343f796b3d76ae0570829eb54bba8fbcff40055edb53547c02ca34d38599a

  • SHA512

    f627ccdd320d5fbf2603d58610c7a15031e4c0c4024826dd61092d0afd9632c33a4b2a8c7a93d93092e4a9bb0750b8c4d5c60f51ea6acf6380b2bbdefc6d5b61

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH9:3Ty7A3mw4gxeOw46fUbNecCCFbNecG

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 41 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 17 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2944
    • C:\Users\Admin\AppData\Local\Temp\117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\117cda2662205772c16f8b1e88dddfb9_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2628
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1660
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:776
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:952
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:376
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:2084
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:1600
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:760
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1888
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                          • Drops startup file
                          PID:696
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                            PID:2284
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:2728
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2468
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                          PID:2736
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          PID:2148
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            9⤵
                              PID:816
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:944
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:1648
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              PID:2172
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:1784
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                9⤵
                                  PID:2744
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    10⤵
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2316
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      11⤵
                                      • Drops startup file
                                      PID:384
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      11⤵
                                        PID:2852
                                  • C:\Windows\SysWOW64\diskperf.exe
                                    "C:\Windows\SysWOW64\diskperf.exe"
                                    9⤵
                                      PID:240
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1876
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                    • Drops startup file
                                    PID:2836
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    PID:2604
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      9⤵
                                        PID:540
                                      • C:\Windows\SysWOW64\diskperf.exe
                                        "C:\Windows\SysWOW64\diskperf.exe"
                                        9⤵
                                          PID:2208
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:788
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:2300
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:2032
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:1512
                                            • C:\Windows\SysWOW64\diskperf.exe
                                              "C:\Windows\SysWOW64\diskperf.exe"
                                              9⤵
                                                PID:1696
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1884
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                                PID:1312
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of SetThreadContext
                                                PID:2120
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  9⤵
                                                    PID:2184
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      10⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:2588
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        11⤵
                                                        • Drops startup file
                                                        PID:2876
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        11⤵
                                                          PID:2576
                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                      9⤵
                                                        PID:2532
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1192
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                      8⤵
                                                      • Drops startup file
                                                      PID:1220
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Suspicious use of SetThreadContext
                                                      PID:2360
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        9⤵
                                                          PID:2552
                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                          9⤵
                                                            PID:1896
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2876
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                          8⤵
                                                            PID:2980
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Suspicious use of SetThreadContext
                                                            PID:1700
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              9⤵
                                                                PID:2036
                                                                • \??\c:\windows\system\explorer.exe
                                                                  c:\windows\system\explorer.exe
                                                                  10⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2788
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                    11⤵
                                                                    • Drops startup file
                                                                    PID:912
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    11⤵
                                                                      PID:2844
                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                  9⤵
                                                                    PID:2644
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2748
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                  8⤵
                                                                    PID:2512
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:2648
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      9⤵
                                                                        PID:2948
                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                        9⤵
                                                                          PID:2932
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetThreadContext
                                                                      • Drops file in Windows directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2428
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        8⤵
                                                                        • Drops startup file
                                                                        PID:2880
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        PID:2396
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe
                                                                          9⤵
                                                                            PID:2616
                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                            9⤵
                                                                              PID:1452
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of SetThreadContext
                                                                          • Drops file in Windows directory
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:384
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            8⤵
                                                                            • Drops startup file
                                                                            PID:540
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:2688
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:2176
                                                                                • \??\c:\windows\system\explorer.exe
                                                                                  c:\windows\system\explorer.exe
                                                                                  10⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:2224
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    11⤵
                                                                                    • Drops startup file
                                                                                    PID:1720
                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                9⤵
                                                                                  PID:1604
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1112
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                8⤵
                                                                                • Drops startup file
                                                                                PID:584
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                PID:688
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  9⤵
                                                                                    PID:792
                                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                                    9⤵
                                                                                      PID:1288
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2104
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    8⤵
                                                                                    • Drops startup file
                                                                                    PID:840
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:980
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      9⤵
                                                                                        PID:2816
                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                        9⤵
                                                                                          PID:2652
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1976
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:888
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1872
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1464
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2000
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1436
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2180
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2488
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2296
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2128
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:1876
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2448
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2716
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:1852
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1200
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1316
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2968
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:812
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1004
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:940
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2776
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1972
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:1524
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2856
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2956
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2592
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1712
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:792
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:356
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2428
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2828
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:672
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2028
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:324
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2132
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2008
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1664
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2564
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:608
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2140
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:928
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2812
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2996
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2000
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2496
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2820
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2180
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2664
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1632
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                          PID:2832
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2308
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        PID:1852
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:332
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                            PID:2304
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          PID:1736
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1884
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                              PID:2336
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            PID:1428
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:1184
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                                PID:2084
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              PID:2072
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2736
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                  PID:2944
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Drops file in Windows directory
                                                                                                PID:636
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                  8⤵
                                                                                                  • Drops startup file
                                                                                                  PID:240
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                    PID:1996
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2212
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:2208
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                      PID:2800
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:1564
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                      8⤵
                                                                                                      • Drops startup file
                                                                                                      PID:3052
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                        PID:1884
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:2024
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        8⤵
                                                                                                          PID:2176
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          8⤵
                                                                                                            PID:932
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:2388
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2128
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                              PID:2400
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:2472
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                                PID:1400
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                  PID:1428
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:1464
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                    PID:2424
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:376
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:2416
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                        PID:2608
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                          PID:3048
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        7⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:1440
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                          8⤵
                                                                                                                          • Drops startup file
                                                                                                                          PID:2420
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                          8⤵
                                                                                                                            PID:1492
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          7⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:328
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                            8⤵
                                                                                                                            • Drops startup file
                                                                                                                            PID:2416
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                            8⤵
                                                                                                                              PID:112
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            7⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:2792
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                              8⤵
                                                                                                                                PID:2996
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                8⤵
                                                                                                                                  PID:2500
                                                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                              6⤵
                                                                                                                                PID:2768
                                                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                          3⤵
                                                                                                                            PID:2356

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                        Filesize

                                                                                                                        2.9MB

                                                                                                                        MD5

                                                                                                                        117cda2662205772c16f8b1e88dddfb9

                                                                                                                        SHA1

                                                                                                                        2cf2544d356ea2380bb37b77897157cc629ae562

                                                                                                                        SHA256

                                                                                                                        7d9343f796b3d76ae0570829eb54bba8fbcff40055edb53547c02ca34d38599a

                                                                                                                        SHA512

                                                                                                                        f627ccdd320d5fbf2603d58610c7a15031e4c0c4024826dd61092d0afd9632c33a4b2a8c7a93d93092e4a9bb0750b8c4d5c60f51ea6acf6380b2bbdefc6d5b61

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                        Filesize

                                                                                                                        92B

                                                                                                                        MD5

                                                                                                                        13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                        SHA1

                                                                                                                        268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                        SHA256

                                                                                                                        d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                        SHA512

                                                                                                                        eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                        Filesize

                                                                                                                        93B

                                                                                                                        MD5

                                                                                                                        8445bfa5a278e2f068300c604a78394b

                                                                                                                        SHA1

                                                                                                                        9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                        SHA256

                                                                                                                        5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                        SHA512

                                                                                                                        8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                      • C:\Windows\system\explorer.exe

                                                                                                                        Filesize

                                                                                                                        2.9MB

                                                                                                                        MD5

                                                                                                                        ac9824dd32d17ea6f6cf860585b318ce

                                                                                                                        SHA1

                                                                                                                        578c44d9535f3abb9ac714eadbd11183b40483e1

                                                                                                                        SHA256

                                                                                                                        b8ff72e384542a11e62ba562c214c473d835c8c4dc34c6c77fa31a1f47990536

                                                                                                                        SHA512

                                                                                                                        85fdb2b9fbc2aa5c3d6da405b3d59574b1107f02f2ae1ea58f2bb4601ff60aaa430a3e44aa4b404d01e2472348a9a779cd028b6f717ea5cc7758895ae0119ae4

                                                                                                                      • C:\Windows\system\spoolsv.exe

                                                                                                                        Filesize

                                                                                                                        2.9MB

                                                                                                                        MD5

                                                                                                                        94db20cbb2e0dd00ee35ca74665d7061

                                                                                                                        SHA1

                                                                                                                        d166983b22dcd4e7e9e13f966ae0a9d89ccaf9fe

                                                                                                                        SHA256

                                                                                                                        3802f95852e2bbfb413a8a61213b8cb2ff12ad831bf2da4940d4b28ffdaec6b2

                                                                                                                        SHA512

                                                                                                                        a40db3c0249eee6df5e5c1cbae52b2eff4d78f9a447eda39eccc82651e9e61b72c106aa32ab72b93e8af8401506c6fd131e1778820c6688621e166bc80c83602

                                                                                                                      • memory/688-2748-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/688-789-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/776-146-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/776-174-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/980-836-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/1436-930-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/1600-1954-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/1600-242-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/1700-594-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/1700-2551-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/1784-2124-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/1784-335-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/1872-883-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2032-440-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2032-2262-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2120-485-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/2120-2332-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/2148-2060-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2148-286-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2296-977-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2356-73-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2356-85-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/2356-71-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/2360-2426-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2360-539-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2396-695-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2396-2680-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2448-1025-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2604-390-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2604-2183-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2628-145-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2628-57-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2628-59-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2628-55-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2628-70-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        248KB

                                                                                                                      • memory/2648-2573-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2648-641-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2688-2723-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/2688-742-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/3024-44-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-46-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-47-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3024-50-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-38-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-41-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-45-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-1-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3024-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-35-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-48-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-15-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-19-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-42-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-22-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-25-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-18-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-14-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-39-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-5-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-84-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        21.6MB

                                                                                                                      • memory/3024-32-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-23-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB

                                                                                                                      • memory/3024-3-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        16.0MB