Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 14:12

General

  • Target

    180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    180d4ff0b0c19ca847cdca2e0b2332e0

  • SHA1

    c792e1065daff1828fd3bf679dd50f38abb30093

  • SHA256

    7f4e5667cffa8c7dcbf7496f3eba5a7dd6449194fbec0fa7dcc6558d3042b240

  • SHA512

    ee7598c7d1a02a38917ac7c2f15b5398f5fe639726cf616fc8b78301be53298a8f1d9b74c2aa38b09109523a4e4a426a315a664307385a6de62c61f517e32104

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHb:ATU7AAmw4gxeOw46fUbNecCCFbNecE

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 33 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 15 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2280
    • C:\Users\Admin\AppData\Local\Temp\180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Users\Admin\AppData\Local\Temp\180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\180d4ff0b0c19ca847cdca2e0b2332e0_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2128
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:556
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:2832
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1584
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1812
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1548
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:944
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:1404
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:1064
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2064
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                          • Drops startup file
                          PID:1052
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                            PID:2932
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:1200
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2188
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                          PID:1580
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          PID:312
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            9⤵
                              PID:968
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:2476
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2760
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              PID:2976
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:2764
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                9⤵
                                  PID:1600
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    10⤵
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2628
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      11⤵
                                      • Drops startup file
                                      PID:1644
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      11⤵
                                        PID:2132
                                  • C:\Windows\SysWOW64\diskperf.exe
                                    "C:\Windows\SysWOW64\diskperf.exe"
                                    9⤵
                                      PID:3028
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2096
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                    • Drops startup file
                                    PID:2620
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    PID:3012
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      9⤵
                                        PID:1964
                                      • C:\Windows\SysWOW64\diskperf.exe
                                        "C:\Windows\SysWOW64\diskperf.exe"
                                        9⤵
                                          PID:280
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2772
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:3028
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:2864
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:1752
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                10⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:2220
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  11⤵
                                                  • Drops startup file
                                                  PID:2264
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  11⤵
                                                    PID:1016
                                              • C:\Windows\SysWOW64\diskperf.exe
                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                9⤵
                                                  PID:2436
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2980
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                8⤵
                                                  PID:772
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Suspicious use of SetThreadContext
                                                  PID:1496
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    9⤵
                                                      PID:2488
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        10⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:2992
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                          11⤵
                                                          • Drops startup file
                                                          PID:1536
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          11⤵
                                                            PID:2980
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:900
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1368
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                        • Drops startup file
                                                        PID:1872
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        PID:960
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          9⤵
                                                            PID:1748
                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                            9⤵
                                                              PID:1532
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:576
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                              PID:1608
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Suspicious use of SetThreadContext
                                                              PID:1676
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                9⤵
                                                                  PID:592
                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                  9⤵
                                                                    PID:1448
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2228
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                  8⤵
                                                                    PID:2556
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:2648
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      9⤵
                                                                        PID:1512
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          10⤵
                                                                          • Drops file in Windows directory
                                                                          PID:1440
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            11⤵
                                                                              PID:2580
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              c:\windows\system\explorer.exe
                                                                              11⤵
                                                                                PID:2860
                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                            9⤵
                                                                              PID:1960
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of SetThreadContext
                                                                          • Drops file in Windows directory
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1576
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            8⤵
                                                                            • Drops startup file
                                                                            PID:2876
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:2972
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:1740
                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                9⤵
                                                                                  PID:1492
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2772
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                8⤵
                                                                                • Drops startup file
                                                                                PID:1648
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                PID:2076
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  9⤵
                                                                                    PID:2296
                                                                                    • \??\c:\windows\system\explorer.exe
                                                                                      c:\windows\system\explorer.exe
                                                                                      10⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:2720
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        11⤵
                                                                                        • Drops startup file
                                                                                        PID:2828
                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                        c:\windows\system\explorer.exe
                                                                                        11⤵
                                                                                          PID:2212
                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                      9⤵
                                                                                        PID:1952
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1492
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                        PID:2884
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2552
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          9⤵
                                                                                            PID:2144
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2084
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                            PID:1380
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1068
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2320
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                              PID:2940
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1256
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2372
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                                PID:280
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:888
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:900
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2892
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2936
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2408
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2872
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2336
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1200
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:1044
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2624
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2784
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2244
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:828
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1320
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:1664
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2280
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1612
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2668
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2496
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2368
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:3008
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2724
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2768
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:1636
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2408
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2472
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2948
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1972
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:328
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2812
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2244
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2940
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                  PID:1796
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:548
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Drops file in Windows directory
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2600
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                  8⤵
                                                                                                    PID:2716
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2504
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2100
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:2904
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2844
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2776
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:2896
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:784
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:936
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:2692
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1620
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:1788
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                      PID:2720
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                        PID:788
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:2932
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        8⤵
                                                                                                          PID:2204
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          8⤵
                                                                                                            PID:2084
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:2924
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                              PID:2576
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                                PID:2460
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:2800
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                  PID:2456
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                    PID:1056
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:2628
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                    8⤵
                                                                                                                    • Drops startup file
                                                                                                                    PID:3036
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:2760
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:1704
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:2768
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                        PID:1564
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:808
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                        • Drops startup file
                                                                                                                        PID:1044
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                          PID:1624
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        7⤵
                                                                                                                          PID:1272
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                            8⤵
                                                                                                                              PID:1696
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                              8⤵
                                                                                                                                PID:2512
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              7⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:2068
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                8⤵
                                                                                                                                • Drops startup file
                                                                                                                                PID:3020
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                8⤵
                                                                                                                                  PID:2432
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                7⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:940
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                  8⤵
                                                                                                                                  • Drops startup file
                                                                                                                                  PID:2636
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                  8⤵
                                                                                                                                    PID:2452
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  7⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:1764
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                    8⤵
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:2012
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:2008
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    7⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:2044
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                      8⤵
                                                                                                                                        PID:328
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                        8⤵
                                                                                                                                          PID:2464
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        7⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        PID:2120
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                          8⤵
                                                                                                                                            PID:2956
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                            8⤵
                                                                                                                                              PID:2484
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            7⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:1508
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                              8⤵
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:868
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                              8⤵
                                                                                                                                                PID:1380
                                                                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:1108
                                                                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:2696

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                                      Filesize

                                                                                                                                      2.9MB

                                                                                                                                      MD5

                                                                                                                                      180d4ff0b0c19ca847cdca2e0b2332e0

                                                                                                                                      SHA1

                                                                                                                                      c792e1065daff1828fd3bf679dd50f38abb30093

                                                                                                                                      SHA256

                                                                                                                                      7f4e5667cffa8c7dcbf7496f3eba5a7dd6449194fbec0fa7dcc6558d3042b240

                                                                                                                                      SHA512

                                                                                                                                      ee7598c7d1a02a38917ac7c2f15b5398f5fe639726cf616fc8b78301be53298a8f1d9b74c2aa38b09109523a4e4a426a315a664307385a6de62c61f517e32104

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                      Filesize

                                                                                                                                      92B

                                                                                                                                      MD5

                                                                                                                                      13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                                      SHA1

                                                                                                                                      268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                                      SHA256

                                                                                                                                      d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                                      SHA512

                                                                                                                                      eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                      Filesize

                                                                                                                                      93B

                                                                                                                                      MD5

                                                                                                                                      8445bfa5a278e2f068300c604a78394b

                                                                                                                                      SHA1

                                                                                                                                      9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                                      SHA256

                                                                                                                                      5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                                      SHA512

                                                                                                                                      8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                                    • C:\Windows\system\explorer.exe

                                                                                                                                      Filesize

                                                                                                                                      2.9MB

                                                                                                                                      MD5

                                                                                                                                      63075a0efe41d8a27a6eefa18a000a72

                                                                                                                                      SHA1

                                                                                                                                      b07ce98ba03d01dc4dcd0b684dbe26091dc758dd

                                                                                                                                      SHA256

                                                                                                                                      599919ceec14776f82f993b1074e0d09275a43e6a83ffbd76dcdf0b49d1dfb63

                                                                                                                                      SHA512

                                                                                                                                      62d7d3cd152f69953e20e146813ceef6553d2bb4826cfc505dd33a126b062d8fadd485afd771a486806f479797e62c13405266d5d26d393588b9d9eba658e27e

                                                                                                                                    • \Windows\system\spoolsv.exe

                                                                                                                                      Filesize

                                                                                                                                      2.9MB

                                                                                                                                      MD5

                                                                                                                                      f6e4681460128fbf0545efca410893e9

                                                                                                                                      SHA1

                                                                                                                                      ba1b2af7062a55eee8b35cd1f742b3296b9c45be

                                                                                                                                      SHA256

                                                                                                                                      4f3846284542a312b81b13f4018c2ee2f6ae93ebca9b0b4bc6182028abfb33a7

                                                                                                                                      SHA512

                                                                                                                                      ba3c19ae21cf7d932ea2d2c17e66024e94d382aea45d46687723c128ff6ea2f93df3d17483a376f0599fe1774b4013744246099005a571486253d04039ffb0eb

                                                                                                                                    • memory/312-295-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/320-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-51-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/320-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-48-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-52-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/320-2-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/320-42-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/320-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-37-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/320-31-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-24-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-45-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/320-34-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-20-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-17-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-14-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-54-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/320-21-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-53-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-55-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/320-57-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/320-15-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-25-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/320-79-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/320-49-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/556-138-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/556-94-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/576-577-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/888-986-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/900-988-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/900-997-0x0000000001CF0000-0x0000000001D36000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/960-575-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1068-888-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1256-940-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1304-0-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1304-7-0x0000000000280000-0x00000000002C6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1304-43-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1368-520-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1404-246-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1492-795-0x0000000001D10000-0x0000000001D56000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1492-791-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1496-519-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1548-190-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1548-235-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1576-685-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1576-694-0x0000000000270000-0x00000000002B6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1584-175-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1584-147-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1676-629-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/1812-354-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-741-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-1089-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-355-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-1038-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-409-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-995-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-938-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-939-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-415-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-411-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-410-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-890-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-891-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-467-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-466-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-838-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-299-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-518-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-528-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-840-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-574-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-300-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-633-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-839-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-738-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-628-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-582-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-527-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-184-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-684-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-739-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-689-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-740-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/1812-691-0x0000000000540000-0x0000000000586000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2076-790-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2084-842-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2084-847-0x0000000000550000-0x0000000000596000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2096-357-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2128-68-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/2128-64-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/2128-92-0x0000000002710000-0x0000000002756000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2128-75-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/2128-93-0x0000000002710000-0x0000000002756000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2128-62-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/2128-60-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/2128-146-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/2188-247-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2188-260-0x0000000000450000-0x0000000000496000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2228-630-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2320-912-0x0000000001D90000-0x0000000001DD6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2320-892-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2336-1090-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2372-941-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2408-1058-0x0000000001D00000-0x0000000001D46000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2408-1040-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2552-841-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2648-682-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2760-301-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2760-322-0x00000000003A0000-0x00000000003E6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2764-356-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2772-778-0x0000000000380000-0x00000000003C6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2772-413-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2772-416-0x0000000001D60000-0x0000000001DA6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2772-742-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/2864-462-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2936-1039-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2972-737-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/2980-468-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      280KB

                                                                                                                                    • memory/3012-412-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB