Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 00:43

General

  • Target

    153681893609807553891d7a33a81ee5_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    153681893609807553891d7a33a81ee5

  • SHA1

    c20eb7d70fee448c7a0cca6c7f78214d757f8dd5

  • SHA256

    ed93c819de29457558bc5fc25512afaf62c9113cb2bbe14a5eb55ae947136b1b

  • SHA512

    3c52228fdd34675b49c954ebad6eff3ac39273e9762205f0d08a6dbaee80e2fc2b80c7e0c7eca2447c708850a15dd4fd82d657f75403f72bef5d50ecf3635455

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH819:fF6mw4gxeOw46fUbNecCCFbNec7

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 35 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 16 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\153681893609807553891d7a33a81ee5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\153681893609807553891d7a33a81ee5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\153681893609807553891d7a33a81ee5_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\153681893609807553891d7a33a81ee5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\153681893609807553891d7a33a81ee5_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Users\Admin\AppData\Local\Temp\153681893609807553891d7a33a81ee5_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\153681893609807553891d7a33a81ee5_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1960
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1972
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1760
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1636
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1984
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:1028
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:240
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                    • Executes dropped EXE
                    PID:1332
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      10⤵
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:840
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        11⤵
                        • Drops startup file
                        PID:1640
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        11⤵
                          PID:2656
                    • C:\Windows\SysWOW64\diskperf.exe
                      "C:\Windows\SysWOW64\diskperf.exe"
                      9⤵
                        PID:2200
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:1704
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                      8⤵
                        PID:1596
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        8⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        PID:904
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          9⤵
                            PID:1032
                          • C:\Windows\SysWOW64\diskperf.exe
                            "C:\Windows\SysWOW64\diskperf.exe"
                            9⤵
                              PID:2108
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:2908
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                            8⤵
                              PID:1628
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:2720
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                9⤵
                                  PID:2464
                                • C:\Windows\SysWOW64\diskperf.exe
                                  "C:\Windows\SysWOW64\diskperf.exe"
                                  9⤵
                                    PID:1632
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:2764
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                    PID:1228
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    PID:2740
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      9⤵
                                        PID:1708
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          10⤵
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:2676
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            11⤵
                                            • Drops startup file
                                            PID:332
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            11⤵
                                              PID:584
                                        • C:\Windows\SysWOW64\diskperf.exe
                                          "C:\Windows\SysWOW64\diskperf.exe"
                                          9⤵
                                            PID:1956
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2072
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                          • Drops startup file
                                          PID:1560
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:1320
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:2220
                                            • C:\Windows\SysWOW64\diskperf.exe
                                              "C:\Windows\SysWOW64\diskperf.exe"
                                              9⤵
                                                PID:1776
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:764
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                              • Drops startup file
                                              PID:600
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:576
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                9⤵
                                                  PID:2752
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    10⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:2696
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                      11⤵
                                                      • Drops startup file
                                                      PID:2608
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      11⤵
                                                        PID:2400
                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                    9⤵
                                                      PID:2160
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1616
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    8⤵
                                                    • Drops startup file
                                                    PID:1864
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    PID:1360
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      9⤵
                                                        PID:2088
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:1492
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2408
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                        • Drops startup file
                                                        PID:772
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        PID:2844
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          9⤵
                                                            PID:940
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              10⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              PID:2992
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                11⤵
                                                                • Drops startup file
                                                                PID:1756
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                11⤵
                                                                  PID:2808
                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                              9⤵
                                                                PID:1172
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2520
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                                PID:2512
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                PID:2692
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  9⤵
                                                                    PID:2856
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      10⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1732
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        11⤵
                                                                        • Drops startup file
                                                                        PID:2008
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        11⤵
                                                                          PID:308
                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                      9⤵
                                                                        PID:2532
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:308
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                      8⤵
                                                                      • Drops startup file
                                                                      PID:2400
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:556
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        9⤵
                                                                          PID:540
                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                          9⤵
                                                                            PID:2276
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetThreadContext
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2284
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                          8⤵
                                                                            PID:2024
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:392
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:2240
                                                                                • \??\c:\windows\system\explorer.exe
                                                                                  c:\windows\system\explorer.exe
                                                                                  10⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:1340
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    11⤵
                                                                                      PID:1272
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      11⤵
                                                                                        PID:2640
                                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                                    9⤵
                                                                                      PID:1832
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2296
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    8⤵
                                                                                    • Drops startup file
                                                                                    PID:988
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:1484
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      9⤵
                                                                                        PID:3000
                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                        9⤵
                                                                                          PID:2784
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2172
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:1044
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1840
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1508
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:1020
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2096
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2580
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2364
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3004
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2500
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                          PID:2576
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1744
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1708
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1608
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1868
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2236
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1684
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2864
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1356
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:616
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:788
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1380
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:880
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2264
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1724
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:3060
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2732
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2728
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:3012
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2756
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1304
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:500
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1608
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2308
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:488
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2760
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1492
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:988
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:352
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2108
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1240
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2328
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2548
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                            PID:2584
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2564
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2628
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2104
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2572
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2820
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2468
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2904
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:332
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1428
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1768
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          PID:1984
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1028
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                              PID:2164
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            PID:3060
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                                PID:2908
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                  PID:2484
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Drops file in Windows directory
                                                                                                PID:2240
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                  8⤵
                                                                                                  • Drops startup file
                                                                                                  PID:2992
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                    PID:3016
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2772
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:2604
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                      PID:1812
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:1900
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                      8⤵
                                                                                                        PID:324
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                          PID:2748
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        7⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1032
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                          8⤵
                                                                                                          • Drops startup file
                                                                                                          PID:2964
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          8⤵
                                                                                                            PID:1952
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:1656
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2604
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                              PID:2712
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:1860
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                                PID:2452
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                  PID:2072
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:1872
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                    PID:2488
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:2548
                                                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                  6⤵
                                                                                                                    PID:1644
                                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                              3⤵
                                                                                                                PID:2556

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                            MD5

                                                                                                            153681893609807553891d7a33a81ee5

                                                                                                            SHA1

                                                                                                            c20eb7d70fee448c7a0cca6c7f78214d757f8dd5

                                                                                                            SHA256

                                                                                                            ed93c819de29457558bc5fc25512afaf62c9113cb2bbe14a5eb55ae947136b1b

                                                                                                            SHA512

                                                                                                            3c52228fdd34675b49c954ebad6eff3ac39273e9762205f0d08a6dbaee80e2fc2b80c7e0c7eca2447c708850a15dd4fd82d657f75403f72bef5d50ecf3635455

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                            Filesize

                                                                                                            93B

                                                                                                            MD5

                                                                                                            8445bfa5a278e2f068300c604a78394b

                                                                                                            SHA1

                                                                                                            9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                            SHA256

                                                                                                            5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                            SHA512

                                                                                                            8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                            Filesize

                                                                                                            92B

                                                                                                            MD5

                                                                                                            13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                            SHA1

                                                                                                            268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                            SHA256

                                                                                                            d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                            SHA512

                                                                                                            eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                            MD5

                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                            SHA1

                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                            SHA256

                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                            SHA512

                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                          • C:\Windows\system\explorer.exe

                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                            MD5

                                                                                                            4fedf1e1d3a9a24f26e1c17c8ef7bed7

                                                                                                            SHA1

                                                                                                            29abd033dfbbe6a0b9c1b1b34e01f5000053a178

                                                                                                            SHA256

                                                                                                            4d2f4a3942e36c9b0087e0ba7634601182692076fd29fc36653c612a296515ea

                                                                                                            SHA512

                                                                                                            84d9e6556bafea07d5d97b0f36df8104075bde6227632057eae0eba8efafa401b17d2d93efab798771a1c1138f299c06ca0c9205873dec9e6ac1237431aec2fe

                                                                                                          • \Windows\system\spoolsv.exe

                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                            MD5

                                                                                                            c2020a947a734ffa7e0b8a8917e3ac62

                                                                                                            SHA1

                                                                                                            101bed886fb237c40843a0ef54ab7bb3e15c212e

                                                                                                            SHA256

                                                                                                            c5ed4f0775d6490958ec5646fe8c8ad55d6ab494f97643f0367cfd00623a0522

                                                                                                            SHA512

                                                                                                            985371124056eef8c290171e3b41a00292bd9c762fb2e306387b8f704e6a14a4be98678a3b6ba132dac9bec082522cf0bd2a15385ac5154ffeff2596da6001ec

                                                                                                          • memory/240-1748-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/240-252-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/308-706-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/392-2626-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/392-804-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/556-2459-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/556-756-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/576-2123-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/576-522-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/764-474-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/904-309-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/904-1785-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1320-466-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1320-2012-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1360-583-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1360-2247-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1616-530-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1616-552-0x00000000003A0000-0x00000000003E5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-807-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-755-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-582-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-646-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-581-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-587-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-636-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-635-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-699-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-529-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-494-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-705-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-704-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-645-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-472-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-471-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-415-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-416-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-778-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-362-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-308-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-808-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-806-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-1241-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-1240-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1636-177-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1636-2177-0x0000000002670000-0x00000000026B5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1704-258-0x0000000000390000-0x00000000003D5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1704-256-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1760-186-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1760-156-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/1944-104-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1960-150-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1960-59-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1960-96-0x0000000003280000-0x00000000032C5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1960-103-0x0000000003280000-0x00000000032C5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/1960-75-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1960-63-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1960-61-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1960-90-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/1984-244-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2072-418-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2184-35-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-51-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-2-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2184-91-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2184-3-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-10-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-73-0x0000000007180000-0x00000000071C5000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2184-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-14-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-17-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-19-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-15-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-21-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-24-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-31-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-38-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2184-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-48-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-26-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-54-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2184-50-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2184-28-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2184-45-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2184-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-39-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2184-49-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/2184-52-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2184-53-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                            Filesize

                                                                                                            176KB

                                                                                                          • memory/2284-779-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2364-44-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2364-0-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2408-589-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2520-651-0x0000000001D40000-0x0000000001D85000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2520-648-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2556-89-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/2692-703-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2692-2434-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2720-1889-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/2720-361-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/2740-1973-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2740-412-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                            Filesize

                                                                                                            21.6MB

                                                                                                          • memory/2764-379-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2844-2317-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/2844-640-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                          • memory/2908-310-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB

                                                                                                          • memory/2908-316-0x0000000001CF0000-0x0000000001D35000-memory.dmp

                                                                                                            Filesize

                                                                                                            276KB