Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 14:49

General

  • Target

    1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    1d02d54daf75df2128c2b9bb12682f2b

  • SHA1

    1fc242fe45d6f7fd8fa6f70c9de5cc84db062f11

  • SHA256

    9bf132141bbd8a842f487efecf12ca6a4f0bcbaae8aa578480bea2fb95c5bbaf

  • SHA512

    a17fd2af30c0c1ae276f9dc9e19a2662681a5e215e0bd6ec6d59087ce959661d353ed1bb2e1af1b6f9bc255840616f4280b6cd9d247da68a900cf86414bff7fb

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHn:3Ty7A3mw4gxeOw46fUbNecCCFbNecK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 30 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 37 IoCs
  • Drops file in Windows directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:3260
    • C:\Users\Admin\AppData\Local\Temp\1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Users\Admin\AppData\Local\Temp\1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\1d02d54daf75df2128c2b9bb12682f2b_JaffaCakes118.exe
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3472
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4520
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1028
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:2304
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:4132
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:3292
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:1660
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:4692
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:3008
                    • C:\Windows\SysWOW64\diskperf.exe
                      "C:\Windows\SysWOW64\diskperf.exe"
                      9⤵
                        PID:4988
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:3132
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                      8⤵
                      • Drops startup file
                      PID:2088
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe
                      8⤵
                      • Executes dropped EXE
                      PID:4288
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        9⤵
                          PID:1628
                        • C:\Windows\SysWOW64\diskperf.exe
                          "C:\Windows\SysWOW64\diskperf.exe"
                          9⤵
                            PID:1512
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:2656
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                          • Drops startup file
                          PID:2980
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          PID:404
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            9⤵
                              PID:2420
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:3564
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:3372
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              PID:3484
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              PID:4824
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 764
                                9⤵
                                • Program crash
                                PID:3552
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:116
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              PID:2664
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:4576
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                9⤵
                                  PID:676
                                • C:\Windows\SysWOW64\diskperf.exe
                                  "C:\Windows\SysWOW64\diskperf.exe"
                                  9⤵
                                    PID:1400
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:1664
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                  • Drops startup file
                                  PID:4344
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1932
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    9⤵
                                      PID:5044
                                    • C:\Windows\SysWOW64\diskperf.exe
                                      "C:\Windows\SysWOW64\diskperf.exe"
                                      9⤵
                                        PID:1956
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4320
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      PID:3488
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2872
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        9⤵
                                          PID:4740
                                        • C:\Windows\SysWOW64\diskperf.exe
                                          "C:\Windows\SysWOW64\diskperf.exe"
                                          9⤵
                                            PID:2676
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2912
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                          • Drops startup file
                                          PID:3844
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:1408
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:2276
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                10⤵
                                                  PID:3412
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    11⤵
                                                      PID:4884
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      11⤵
                                                        PID:1356
                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                    9⤵
                                                      PID:4432
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3040
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    8⤵
                                                    • Drops startup file
                                                    PID:3532
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:3288
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      9⤵
                                                        PID:4652
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        9⤵
                                                          PID:4328
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4040
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                        • Drops startup file
                                                        PID:2572
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4968
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          9⤵
                                                            PID:3176
                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                            9⤵
                                                              PID:3908
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3160
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:2384
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:3596
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2728
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:1492
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1300
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3140
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:3564
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:3620
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2680
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:3232
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2264
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2068
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:432
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2092
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1664
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:3412
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1908
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3392
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:3388
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1720
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1628
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:5072
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4472
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1936
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:4136
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:3108
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4444
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:1312
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2400
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1980
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:408
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4640
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1012
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:1656
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4656
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4944
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                            • Drops startup file
                                                            PID:3368
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2612
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3012
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                              PID:2068
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:3960
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1052
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                              • Drops startup file
                                                              PID:3008
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:4764
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3844
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                              • Drops startup file
                                                              PID:860
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:3420
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1628
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                              • Drops startup file
                                                              PID:664
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:4364
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2464
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                              • Drops startup file
                                                              PID:2504
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:2380
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:4444
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                              • Drops startup file
                                                              PID:5068
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:832
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:2676
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:2156
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:1328
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                                PID:5000
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                  PID:3372
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  8⤵
                                                                    PID:3896
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe
                                                                    8⤵
                                                                      PID:2272
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      8⤵
                                                                        PID:3932
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        8⤵
                                                                          PID:4500
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe
                                                                          8⤵
                                                                            PID:3204
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                              PID:868
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              8⤵
                                                                                PID:4392
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                8⤵
                                                                                  PID:5056
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                    PID:116
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                      PID:1012
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                        PID:544
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                          PID:3256
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                            PID:2888
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                              PID:4456
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                                PID:1528
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                  PID:5080
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                    PID:964
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                      PID:2508
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                        PID:4248
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                          PID:5088
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          8⤵
                                                                                                            PID:2696
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                              PID:2724
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              8⤵
                                                                                                                PID:3368
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                  PID:4944
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                    PID:4748
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                      PID:4204
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                        PID:1096
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                        8⤵
                                                                                                                          PID:5036
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                          8⤵
                                                                                                                            PID:2276
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                            8⤵
                                                                                                                              PID:2996
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                              8⤵
                                                                                                                                PID:3232
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                8⤵
                                                                                                                                  PID:4432
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                  8⤵
                                                                                                                                    PID:4572
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:4436
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                      8⤵
                                                                                                                                        PID:2520
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                        8⤵
                                                                                                                                          PID:1648
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                          8⤵
                                                                                                                                            PID:4244
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                            8⤵
                                                                                                                                              PID:2068
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                              8⤵
                                                                                                                                                PID:3012
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                8⤵
                                                                                                                                                  PID:4624
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                  8⤵
                                                                                                                                                    PID:3872
                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                    8⤵
                                                                                                                                                      PID:3412
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                      8⤵
                                                                                                                                                        PID:4376
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                                        8⤵
                                                                                                                                                          PID:3908
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                          8⤵
                                                                                                                                                            PID:1400
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                            8⤵
                                                                                                                                                              PID:1576
                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                              8⤵
                                                                                                                                                                PID:1140
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2260
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:3524
                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:4496
                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:2668
                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2336
                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:3008
                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:3468
                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:4652
                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:2300
                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:1484
                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:1552
                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:4936
                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:4988
                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:556
                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:4884
                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:3712
                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:4352
                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:840
                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:4052
                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:3572
                                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:636
                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:3844
                                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:4080
                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:1844
                                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:2904
                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:4644
                                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:4124
                                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:1596
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 560
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:1548
                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      PID:2200
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:1220
                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:4740
                                                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:2656
                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:4696
                                                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:2908
                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:3260
                                                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:3208
                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:540
                                                                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:1036
                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:408
                                                                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:232
                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:1980
                                                                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:4844
                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:3564
                                                                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:3484
                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:1992
                                                                                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:4632
                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:3932
                                                                                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:3204
                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:4500
                                                                                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:868
                                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:116
                                                                                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:5056
                                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                        PID:4392
                                                                                                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                          PID:544
                                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:1012
                                                                                                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                              PID:3256
                                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:2888
                                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:4456
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 560
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                  PID:4248
                                                                                                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:4244
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:4796
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4128
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1596 -ip 1596
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4960
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4456 -ip 4456
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:2508
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4824 -ip 4824
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:4632

                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1d02d54daf75df2128c2b9bb12682f2b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                1fc242fe45d6f7fd8fa6f70c9de5cc84db062f11

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                9bf132141bbd8a842f487efecf12ca6a4f0bcbaae8aa578480bea2fb95c5bbaf

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a17fd2af30c0c1ae276f9dc9e19a2662681a5e215e0bd6ec6d59087ce959661d353ed1bb2e1af1b6f9bc255840616f4280b6cd9d247da68a900cf86414bff7fb

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                93B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                8445bfa5a278e2f068300c604a78394b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                92B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                                                                                                                                                                              • C:\Windows\System\explorer.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                dae7adf1ff5b25eb8355187a18141b71

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a8d545d2ce04618a85498e650feeaaa8fa2e1c85

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                b58c29dec39260726a87117cae8923351a1db57ecb24a8821ee144339f0bbc65

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                efd3f643aabf37fe6b3b15dc422bb4a38025c11aaa6ba1257e839c485551ec727d8333b3c98164a51f5473f79b3ad30243e2d736f891dbc12819028b2e8535c1

                                                                                                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                4ae9bc863b823fe874464e2ea2b6ed3d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c410db9d2124f8262100caa16231c9eabc6fd0b8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5de49da6f693563debc0ba7cf46e11ebb1247edb1f84980f0279af1e08f44834

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                503f520dbd9a3d9b4615612ea149829019f13c222b2c431bbf183920f0f6d178b45bdf217179a17bd185ecafff135c058f7c571bffbfdca609862cbc40485d5c

                                                                                                                                                                                                                                                                              • memory/404-111-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/404-108-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/404-595-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/404-112-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/404-109-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/404-113-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/404-110-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/676-510-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/1300-226-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/1356-598-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/1408-501-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/1408-175-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/1628-546-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/1720-292-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/1908-278-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/1932-150-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/1932-566-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2092-260-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2264-252-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2276-507-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/2276-619-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/2304-43-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2304-46-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2304-70-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2304-66-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/2304-48-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2304-52-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2304-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/2304-45-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/2304-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/2400-329-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2420-589-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/2612-362-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2872-578-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/2872-163-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3008-529-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/3108-318-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3268-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/3268-22-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/3268-3-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3268-6-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                              • memory/3268-8-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3268-13-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                              • memory/3268-1-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/3268-2-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3268-10-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3268-29-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3268-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/3268-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/3268-5-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3288-188-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3288-534-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3420-396-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3472-51-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/3472-16-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/3472-26-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/3596-214-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3620-239-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/3960-373-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4128-25-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                              • memory/4128-27-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                              • memory/4128-20-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                              • memory/4288-99-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4288-97-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/4288-96-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4288-100-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/4288-98-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/4288-563-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4288-101-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4364-407-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4472-306-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4576-137-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                21.6MB

                                                                                                                                                                                                                                                                              • memory/4576-526-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                21.6MB

                                                                                                                                                                                                                                                                              • memory/4640-339-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4652-517-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/4652-536-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/4656-351-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4692-82-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4692-538-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4692-84-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/4692-83-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/4692-86-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                              • memory/4692-85-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4692-87-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4740-583-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/4764-384-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4824-482-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4824-123-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4968-201-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/4968-617-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                              • memory/5044-561-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB