Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 02:52

General

  • Target

    1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    1a6b5e6a11b0365518d03038d06eb3ab

  • SHA1

    30cd0fb32490cc17df1235b36ef85f36aa63bea4

  • SHA256

    a2d2f79aeb7abed5635cad905b328b18a9d63920e225a1fb8791f31afd64fbf3

  • SHA512

    9014087a11a7ec335b9be58eaed1aba1772742f914cb80952771a5bf923aa1efe0b697056b18dc8d4efb50282aa83307139b4a95a18175f3cfd3d4d2a34015d8

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHC:ATU7AAmw4gxeOw46fUbNecCCFbNech

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 41 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 17 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2552
    • C:\Users\Admin\AppData\Local\Temp\1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\1a6b5e6a11b0365518d03038d06eb3ab_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1664
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:548
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1932
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:312
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1632
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:1032
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:764
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:1804
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2088
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                          • Drops startup file
                          PID:1332
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                            PID:1604
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:656
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2108
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                          PID:2916
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          PID:1736
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            9⤵
                              PID:1988
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:2680
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2596
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              PID:3032
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:2696
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                9⤵
                                  PID:1508
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    10⤵
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:808
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      11⤵
                                      • Drops startup file
                                      PID:840
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      11⤵
                                        PID:1828
                                  • C:\Windows\SysWOW64\diskperf.exe
                                    "C:\Windows\SysWOW64\diskperf.exe"
                                    9⤵
                                      PID:324
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1004
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                    • Drops startup file
                                    PID:2460
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    PID:2852
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      9⤵
                                        PID:1808
                                      • C:\Windows\SysWOW64\diskperf.exe
                                        "C:\Windows\SysWOW64\diskperf.exe"
                                        9⤵
                                          PID:1616
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1288
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:1272
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:1280
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:2816
                                            • C:\Windows\SysWOW64\diskperf.exe
                                              "C:\Windows\SysWOW64\diskperf.exe"
                                              9⤵
                                                PID:796
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2056
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                              • Drops startup file
                                              PID:2260
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:596
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                9⤵
                                                  PID:2872
                                                • C:\Windows\SysWOW64\diskperf.exe
                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                  9⤵
                                                    PID:2172
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1244
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                    PID:1344
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    PID:1148
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      9⤵
                                                        PID:1728
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:1596
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2008
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                          PID:856
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:2592
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            9⤵
                                                              PID:1756
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                10⤵
                                                                • Drops file in Windows directory
                                                                PID:2052
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                  11⤵
                                                                  • Drops startup file
                                                                  PID:2392
                                                                • \??\c:\windows\system\explorer.exe
                                                                  c:\windows\system\explorer.exe
                                                                  11⤵
                                                                    PID:828
                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                9⤵
                                                                  PID:2092
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2544
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                8⤵
                                                                  PID:2764
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  PID:1516
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe
                                                                    9⤵
                                                                      PID:2320
                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                      9⤵
                                                                        PID:2132
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2216
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                      8⤵
                                                                      • Drops startup file
                                                                      PID:1004
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:2456
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        9⤵
                                                                          PID:2232
                                                                          • \??\c:\windows\system\explorer.exe
                                                                            c:\windows\system\explorer.exe
                                                                            10⤵
                                                                            • Drops file in Windows directory
                                                                            PID:2836
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                              11⤵
                                                                              • Drops startup file
                                                                              PID:3040
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              c:\windows\system\explorer.exe
                                                                              11⤵
                                                                                PID:352
                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                            9⤵
                                                                              PID:1740
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of SetThreadContext
                                                                          • Drops file in Windows directory
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1260
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            8⤵
                                                                              PID:1980
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:2068
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                9⤵
                                                                                  PID:1044
                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                  9⤵
                                                                                    PID:1640
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1500
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1484
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:2284
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    9⤵
                                                                                      PID:2600
                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                        c:\windows\system\explorer.exe
                                                                                        10⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:2684
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          11⤵
                                                                                          • Drops startup file
                                                                                          PID:1656
                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                      9⤵
                                                                                        PID:2148
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1028
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                        PID:2524
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:1544
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          9⤵
                                                                                            PID:2944
                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                            9⤵
                                                                                              PID:2400
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2132
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2188
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2588
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2164
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2940
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2712
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2460
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2444
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:592
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:812
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2432
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2628
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:548
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:320
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2792
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1488
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2304
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3004
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:856
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1672
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2044
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2352
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2104
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1720
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2280
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2376
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2492
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2512
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1704
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:772
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1648
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1628
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2060
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1096
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1244
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:996
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1036
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1616
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2024
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2932
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1988
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2904
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2780
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2924
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2508
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1076
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:1256
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1704
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2404
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:812
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1416
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1804
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                              PID:2316
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                                PID:2676
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              PID:2000
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2524
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                  PID:2408
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Drops file in Windows directory
                                                                                                PID:2076
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                  8⤵
                                                                                                  • Drops startup file
                                                                                                  PID:668
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                    PID:1780
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:848
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:1596
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                      PID:2700
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:1584
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                      8⤵
                                                                                                      • Drops startup file
                                                                                                      PID:2568
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                        PID:2848
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:1860
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        8⤵
                                                                                                        • Drops startup file
                                                                                                        PID:2264
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                          PID:1520
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        7⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1132
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                          8⤵
                                                                                                          • Drops startup file
                                                                                                          PID:1924
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          8⤵
                                                                                                            PID:1488
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:888
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:2844
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                              PID:2764
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:2336
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                              8⤵
                                                                                                              • Drops startup file
                                                                                                              PID:1596
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                                PID:1004
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:2568
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:1584
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                  PID:2240
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:1352
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                    PID:1868
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:1924
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:3036
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:1640
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                        PID:1496
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:2344
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                          PID:1856
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                          8⤵
                                                                                                                            PID:2916
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          7⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:856
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                            8⤵
                                                                                                                              PID:2376
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                              8⤵
                                                                                                                                PID:1076
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              7⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:360
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                8⤵
                                                                                                                                  PID:1276
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                  8⤵
                                                                                                                                    PID:1016
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  7⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:1680
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                    8⤵
                                                                                                                                    • Drops startup file
                                                                                                                                    PID:2912
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:3012
                                                                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:2528
                                                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                              3⤵
                                                                                                                                PID:2724

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                            Filesize

                                                                                                                            2.9MB

                                                                                                                            MD5

                                                                                                                            1a6b5e6a11b0365518d03038d06eb3ab

                                                                                                                            SHA1

                                                                                                                            30cd0fb32490cc17df1235b36ef85f36aa63bea4

                                                                                                                            SHA256

                                                                                                                            a2d2f79aeb7abed5635cad905b328b18a9d63920e225a1fb8791f31afd64fbf3

                                                                                                                            SHA512

                                                                                                                            9014087a11a7ec335b9be58eaed1aba1772742f914cb80952771a5bf923aa1efe0b697056b18dc8d4efb50282aa83307139b4a95a18175f3cfd3d4d2a34015d8

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                            Filesize

                                                                                                                            93B

                                                                                                                            MD5

                                                                                                                            8445bfa5a278e2f068300c604a78394b

                                                                                                                            SHA1

                                                                                                                            9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                            SHA256

                                                                                                                            5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                            SHA512

                                                                                                                            8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                            Filesize

                                                                                                                            92B

                                                                                                                            MD5

                                                                                                                            13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                            SHA1

                                                                                                                            268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                            SHA256

                                                                                                                            d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                            SHA512

                                                                                                                            eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                          • C:\Windows\system\explorer.exe

                                                                                                                            Filesize

                                                                                                                            2.9MB

                                                                                                                            MD5

                                                                                                                            f16ecb5c34452af81ecc151b7ec97514

                                                                                                                            SHA1

                                                                                                                            cc46da972156295631b0de9d5dc7dcbb89994b5a

                                                                                                                            SHA256

                                                                                                                            d7a015a0b4f9a743e81dc554b53206a56d436d825696048cb6eebb07bbf8d7a6

                                                                                                                            SHA512

                                                                                                                            1f8d9e09d37516dc285dffab275ac84c11797d59dde52d1e359063edac152761f627a718cc71343c1c74684e17e2123d37c538cff8fab756b2d66f2fa55a698d

                                                                                                                          • \Windows\system\spoolsv.exe

                                                                                                                            Filesize

                                                                                                                            2.9MB

                                                                                                                            MD5

                                                                                                                            da94089c74bca34b5bf1325e25cd3f8e

                                                                                                                            SHA1

                                                                                                                            973a7bf7edbfcd0611e00561c13744be59701073

                                                                                                                            SHA256

                                                                                                                            059457978afe9f6b020f7837daf72d0f291a2714e7ae1f92ea79d18ad6fd9d73

                                                                                                                            SHA512

                                                                                                                            4c394e2b37d21ddcced5d8359660cc89082f151ff6828a8ac79d57513674da0984788e36011f9ab8bc15e68a698efdfb2f4c4f2d5e9a5f358cc5633796ee0b47

                                                                                                                          • memory/312-374-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-815-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-817-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-193-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-537-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-802-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-251-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-702-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-740-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-250-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-373-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-662-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-428-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-703-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-463-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-427-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-648-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-649-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-1750-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-591-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-592-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-593-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-535-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-536-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/312-801-0x0000000002890000-0x00000000028D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/596-483-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/596-2444-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/764-252-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/764-1955-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/1004-321-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1028-803-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1148-538-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/1148-2443-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/1244-484-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1244-486-0x0000000000450000-0x0000000000496000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1260-742-0x0000000000520000-0x0000000000566000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1260-705-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1280-429-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            21.6MB

                                                                                                                          • memory/1280-2395-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            21.6MB

                                                                                                                          • memory/1288-381-0x0000000000530000-0x0000000000576000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1288-376-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1500-753-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1516-2581-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/1516-643-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/1632-241-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1664-151-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            248KB

                                                                                                                          • memory/1664-57-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            248KB

                                                                                                                          • memory/1664-62-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            248KB

                                                                                                                          • memory/1664-71-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            248KB

                                                                                                                          • memory/1664-98-0x0000000002840000-0x0000000002886000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1664-59-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            248KB

                                                                                                                          • memory/1664-92-0x0000000002840000-0x0000000002886000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/1736-267-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            21.6MB

                                                                                                                          • memory/1736-2072-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            21.6MB

                                                                                                                          • memory/1932-180-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/1932-152-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2008-539-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2008-545-0x0000000000380000-0x00000000003C6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2056-430-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2068-2768-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2068-752-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2108-253-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2216-665-0x00000000004C0000-0x0000000000506000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2216-695-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2284-800-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2284-2855-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2408-99-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2408-143-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2456-699-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2456-2651-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2544-600-0x0000000001E10000-0x0000000001E56000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2544-595-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2592-2468-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2592-594-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2596-268-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2644-32-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-83-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-15-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-19-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-22-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-25-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-49-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-30-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-12-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-37-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-45-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-53-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-20-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-2-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1024KB

                                                                                                                          • memory/2644-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2644-5-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-41-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-17-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-43-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-3-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-78-0x0000000008AF0000-0x0000000008B36000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2644-50-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/2644-52-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-51-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-48-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2644-28-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2644-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            16.0MB

                                                                                                                          • memory/2696-2205-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2696-320-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2724-74-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2724-84-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/2724-76-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/2724-72-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/2852-2336-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2852-375-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2984-8-0x0000000000370000-0x00000000003B6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2984-42-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/2984-0-0x0000000000400000-0x0000000000446000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB