Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 23:25

General

  • Target

    1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    1eb1bdf1d54d02f4c3dcf15d5204c976

  • SHA1

    8d04c18e5f8236b44ea0c59b0d4aa609df3910e0

  • SHA256

    48236b9e017ff6b1a3eb10fe7161751a611cb9debe664ef0f421cae3ebf4d28e

  • SHA512

    cf506afb91f0e2f11ab4082e87fc5b4739028a23e79268056d791fcea2a2b42edacb5302e9fb9de9e4c1a775933048716b389b14cdd09e541e7fab043ca7fbe3

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81+:fF6mw4gxeOw46fUbNecCCFbNec0

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 35 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2968
    • C:\Users\Admin\AppData\Local\Temp\1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2744
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1748
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:2932
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:2212
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1536
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:1644
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:2028
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:1580
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1212
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                          • Drops startup file
                          PID:900
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                            PID:1176
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:1596
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2068
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                          PID:1500
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          PID:2736
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            9⤵
                              PID:2648
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:612
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2412
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              PID:2428
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:2544
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                9⤵
                                  PID:2400
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    10⤵
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2484
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      11⤵
                                      • Drops startup file
                                      PID:860
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      11⤵
                                        PID:1044
                                  • C:\Windows\SysWOW64\diskperf.exe
                                    "C:\Windows\SysWOW64\diskperf.exe"
                                    9⤵
                                      PID:1688
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2800
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                      PID:2768
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      PID:2928
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        9⤵
                                          PID:2764
                                        • C:\Windows\SysWOW64\diskperf.exe
                                          "C:\Windows\SysWOW64\diskperf.exe"
                                          9⤵
                                            PID:2680
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1748
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                            PID:1948
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Suspicious use of SetThreadContext
                                            PID:3028
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              9⤵
                                                PID:2368
                                              • C:\Windows\SysWOW64\diskperf.exe
                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                9⤵
                                                  PID:2876
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1396
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                8⤵
                                                  PID:2492
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Suspicious use of SetThreadContext
                                                  PID:624
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    9⤵
                                                      PID:2652
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        10⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:2660
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                          11⤵
                                                          • Drops startup file
                                                          PID:988
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          11⤵
                                                            PID:1852
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:2036
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:852
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                        • Drops startup file
                                                        PID:948
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        PID:1740
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          9⤵
                                                            PID:2280
                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                            9⤵
                                                              PID:1600
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1632
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                              PID:1500
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:3036
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                9⤵
                                                                  PID:2816
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    10⤵
                                                                      PID:2604
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        11⤵
                                                                          PID:2256
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          11⤵
                                                                            PID:2728
                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                        9⤵
                                                                          PID:1640
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetThreadContext
                                                                      • Drops file in Windows directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2540
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        8⤵
                                                                        • Drops startup file
                                                                        PID:2740
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:2464
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe
                                                                          9⤵
                                                                            PID:2720
                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                            9⤵
                                                                              PID:332
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of SetThreadContext
                                                                          • Drops file in Windows directory
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:660
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            8⤵
                                                                            • Drops startup file
                                                                            PID:2760
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:2512
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:1540
                                                                                • \??\c:\windows\system\explorer.exe
                                                                                  c:\windows\system\explorer.exe
                                                                                  10⤵
                                                                                    PID:2656
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      11⤵
                                                                                        PID:1404
                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                        c:\windows\system\explorer.exe
                                                                                        11⤵
                                                                                          PID:2420
                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                      9⤵
                                                                                        PID:2460
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2248
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:1660
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1392
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        9⤵
                                                                                          PID:792
                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                          9⤵
                                                                                            PID:2076
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2332
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1952
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:604
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            9⤵
                                                                                              PID:1648
                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                              9⤵
                                                                                                PID:1504
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2696
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:2220
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1584
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                9⤵
                                                                                                  PID:2900
                                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                                    c:\windows\system\explorer.exe
                                                                                                    10⤵
                                                                                                      PID:1612
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        11⤵
                                                                                                          PID:2472
                                                                                                        • \??\c:\windows\system\explorer.exe
                                                                                                          c:\windows\system\explorer.exe
                                                                                                          11⤵
                                                                                                            PID:1728
                                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                        9⤵
                                                                                                          PID:572
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Drops file in Windows directory
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:612
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        8⤵
                                                                                                        • Drops startup file
                                                                                                        PID:2604
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1572
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          9⤵
                                                                                                            PID:2424
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Drops file in Windows directory
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:1916
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                          8⤵
                                                                                                            PID:2448
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2704
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2180
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2660
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2884
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:344
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:1748
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2480
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2592
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2256
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1552
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2312
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:1564
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2308
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:572
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2184
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1972
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2316
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2872
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1792
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2424
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2740
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2488
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2548
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2140
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:112
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2096
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2248
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2844
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:1784
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:1472
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1532
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2380
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2820
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2776
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2584
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                              PID:884
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:924
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2728
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2500
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2436
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2700
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:2908
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2684
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2004
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1120
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1984
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:3044
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1516
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                                PID:2444
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:948
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:1148
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                  PID:1420
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:3008
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                  • Drops startup file
                                                                                                                  PID:2176
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                    PID:328
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:1620
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                    8⤵
                                                                                                                    • Drops startup file
                                                                                                                    PID:2872
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:452
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:2616
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                        PID:2688
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                          PID:768
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        7⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:1408
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                          8⤵
                                                                                                                          • Drops startup file
                                                                                                                          PID:2372
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                          8⤵
                                                                                                                            PID:2004
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:2848
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                            8⤵
                                                                                                                              PID:992
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                              8⤵
                                                                                                                                PID:2772
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              7⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:1872
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                8⤵
                                                                                                                                  PID:2036
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                  8⤵
                                                                                                                                    PID:2788
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  7⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:2396
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                    8⤵
                                                                                                                                      PID:2224
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                      8⤵
                                                                                                                                        PID:1616
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      7⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:3024
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                        8⤵
                                                                                                                                          PID:2160
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                          8⤵
                                                                                                                                            PID:2344
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          7⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:2608
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                            8⤵
                                                                                                                                            • Drops startup file
                                                                                                                                            PID:1944
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                            8⤵
                                                                                                                                              PID:2372
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            7⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:1464
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                              8⤵
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:2168
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                              8⤵
                                                                                                                                                PID:1980
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              7⤵
                                                                                                                                                PID:2916
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:2052
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1664
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                    7⤵
                                                                                                                                                      PID:2924
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2596
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2136
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          7⤵
                                                                                                                                                            PID:2740
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:2784
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2960
                                                                                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:2072
                                                                                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2808
                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-12409846437888976418742087-1854395741-19921734121100454955102271692603298136"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:948

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                                                          Filesize

                                                                                                                                                          2.7MB

                                                                                                                                                          MD5

                                                                                                                                                          1eb1bdf1d54d02f4c3dcf15d5204c976

                                                                                                                                                          SHA1

                                                                                                                                                          8d04c18e5f8236b44ea0c59b0d4aa609df3910e0

                                                                                                                                                          SHA256

                                                                                                                                                          48236b9e017ff6b1a3eb10fe7161751a611cb9debe664ef0f421cae3ebf4d28e

                                                                                                                                                          SHA512

                                                                                                                                                          cf506afb91f0e2f11ab4082e87fc5b4739028a23e79268056d791fcea2a2b42edacb5302e9fb9de9e4c1a775933048716b389b14cdd09e541e7fab043ca7fbe3

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                          Filesize

                                                                                                                                                          93B

                                                                                                                                                          MD5

                                                                                                                                                          8445bfa5a278e2f068300c604a78394b

                                                                                                                                                          SHA1

                                                                                                                                                          9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                                                          SHA256

                                                                                                                                                          5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                                                          SHA512

                                                                                                                                                          8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                          Filesize

                                                                                                                                                          92B

                                                                                                                                                          MD5

                                                                                                                                                          13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                                                          SHA1

                                                                                                                                                          268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                                                          SHA256

                                                                                                                                                          d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                                                          SHA512

                                                                                                                                                          eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                                                        • \??\c:\windows\system\explorer.exe

                                                                                                                                                          Filesize

                                                                                                                                                          2.7MB

                                                                                                                                                          MD5

                                                                                                                                                          2f2681ddb0a4aaee5ff472d5ea1c13c3

                                                                                                                                                          SHA1

                                                                                                                                                          f5a03e2e62ac93f5b38c67c4c6765449f9c0050d

                                                                                                                                                          SHA256

                                                                                                                                                          a102897471a234de164fe4009e49772cf11d32b6e39f09c3e4759174a641cd3b

                                                                                                                                                          SHA512

                                                                                                                                                          3d739e92364138d18b601f061b9b38d2db0cb8cb1cf04ef0bb5bace32d97e72b8c04772fc3c0a3eb8a309a7d1adcf9bd1e978f6d5a49ea8512b15e2d428d9689

                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe

                                                                                                                                                          Filesize

                                                                                                                                                          2.7MB

                                                                                                                                                          MD5

                                                                                                                                                          302cf5e9068fa50177cf0b27c1bc089e

                                                                                                                                                          SHA1

                                                                                                                                                          452b95710c828673316c9e732f1bb02d086a52b6

                                                                                                                                                          SHA256

                                                                                                                                                          c6e3db7807e146faa1bbd73cd64c369e97bbf9d4f0c260e9569bf28c5b287df7

                                                                                                                                                          SHA512

                                                                                                                                                          4bece238c3f8a116d25a1a9cb3d5a83643e24691bc7b82a165c516fd32b8aac904ee4153ea2524064aab42ccd4f8f56ae681952662083fdde42bed9076d689e7

                                                                                                                                                        • memory/624-2417-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          21.6MB

                                                                                                                                                        • memory/624-526-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          21.6MB

                                                                                                                                                        • memory/660-718-0x0000000002340000-0x0000000002385000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/660-697-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/852-529-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/852-538-0x0000000001C10000-0x0000000001C55000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/1392-801-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1392-2798-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1396-476-0x0000000001D70000-0x0000000001DB5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/1396-474-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/1536-199-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/1632-585-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/1632-587-0x0000000000390000-0x00000000003D5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/1740-584-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1740-2557-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/1748-419-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2028-255-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2028-2022-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2068-256-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2068-273-0x00000000003B0000-0x00000000003F5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-254-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-1894-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-695-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-639-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-800-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-198-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-750-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-364-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-2882-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-197-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-1895-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-583-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-527-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-528-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-424-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-472-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-425-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2212-308-0x0000000002BD0000-0x0000000002C15000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2248-768-0x0000000000450000-0x0000000000495000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2248-751-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2388-101-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2412-343-0x00000000003B0000-0x00000000003F5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2412-310-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2464-696-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2464-2682-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2504-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-48-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-45-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2504-28-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-2-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1024KB

                                                                                                                                                        • memory/2504-19-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-23-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-51-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-17-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-21-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-33-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-16-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-14-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-53-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2504-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-47-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2504-8-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-25-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-54-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2504-31-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2504-30-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-86-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2504-52-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          176KB

                                                                                                                                                        • memory/2504-37-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-50-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2504-49-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2504-43-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2512-2772-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          21.6MB

                                                                                                                                                        • memory/2512-748-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          21.6MB

                                                                                                                                                        • memory/2540-661-0x00000000023B0000-0x00000000023F5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2540-640-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2544-2184-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2544-365-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2736-2137-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2736-309-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2744-61-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2744-153-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2744-59-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2744-63-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2744-74-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2744-73-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          248KB

                                                                                                                                                        • memory/2744-99-0x0000000002C20000-0x0000000002C65000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2744-100-0x0000000002C20000-0x0000000002C65000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2800-366-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2800-368-0x0000000001DB0000-0x0000000001DF5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2808-79-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2808-91-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2808-75-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/2808-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2928-415-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2928-2233-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/2932-188-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          21.6MB

                                                                                                                                                        • memory/2932-154-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          21.6MB

                                                                                                                                                        • memory/2964-0-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2964-44-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/2964-5-0x0000000000390000-0x00000000003D5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          276KB

                                                                                                                                                        • memory/3028-2361-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/3028-473-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/3036-2588-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB

                                                                                                                                                        • memory/3036-635-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.2MB