Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:05

General

  • Target

    019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe

  • Size

    2.9MB

  • MD5

    019b31b11c21f878b8b061d4b7557b10

  • SHA1

    04241905c593cba4742670e251895063b53ff89c

  • SHA256

    b5aaa832264701489387cb30f6ebb7db6879b445a39d4cb7feb9cdf01d3013c4

  • SHA512

    ca874b461bea9382deba548eae803c3f3bfd2b875284d82cb1d3829b3bab6f1d7a5d93263c52a896b8fa7e8041ff00386d185abf88d458d84b615aa9d27c5662

  • SSDEEP

    24576:7v97AXmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHc:7v97AXmw4gxeOw46fUbNecCCFbNecl

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 33 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 19 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 58 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Users\Admin\AppData\Local\Temp\019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe
        C:\Users\Admin\AppData\Local\Temp\019b31b11c21f878b8b061d4b7557b10_NeikiAnalytics.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1256
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1800
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1624
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:2356
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:964
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:2892
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:912
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:2520
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        10⤵
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2628
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                          • Drops startup file
                          PID:2228
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                            PID:1892
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:2900
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:1956
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                        • Drops startup file
                        PID:2156
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        8⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        PID:1548
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          9⤵
                            PID:2104
                          • C:\Windows\SysWOW64\diskperf.exe
                            "C:\Windows\SysWOW64\diskperf.exe"
                            9⤵
                              PID:2424
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:2144
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                            8⤵
                            • Drops startup file
                            PID:2392
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            8⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            PID:2492
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              9⤵
                                PID:2672
                              • C:\Windows\SysWOW64\diskperf.exe
                                "C:\Windows\SysWOW64\diskperf.exe"
                                9⤵
                                  PID:1136
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:1456
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                • Drops startup file
                                PID:2496
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of SetThreadContext
                                PID:1144
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  9⤵
                                    PID:948
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      10⤵
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:1968
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        11⤵
                                          PID:2840
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          11⤵
                                            PID:1364
                                      • C:\Windows\SysWOW64\diskperf.exe
                                        "C:\Windows\SysWOW64\diskperf.exe"
                                        9⤵
                                          PID:1564
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1248
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:1264
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:2924
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:1520
                                            • C:\Windows\SysWOW64\diskperf.exe
                                              "C:\Windows\SysWOW64\diskperf.exe"
                                              9⤵
                                                PID:1648
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1764
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                                PID:2748
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of SetThreadContext
                                                PID:2096
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  9⤵
                                                    PID:2040
                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                    9⤵
                                                      PID:2392
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3040
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    8⤵
                                                      PID:3032
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Suspicious use of SetThreadContext
                                                      PID:1832
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        9⤵
                                                          PID:1424
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            10⤵
                                                            • Drops file in Windows directory
                                                            PID:1752
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              11⤵
                                                                PID:1004
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                11⤵
                                                                  PID:1588
                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                              9⤵
                                                                PID:2964
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2724
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                                PID:1620
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:2772
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  9⤵
                                                                    PID:2200
                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                    9⤵
                                                                      PID:1544
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2668
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                    8⤵
                                                                      PID:1732
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:2652
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        9⤵
                                                                          PID:932
                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                          9⤵
                                                                            PID:2240
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetThreadContext
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2824
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                          8⤵
                                                                            PID:472
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:2460
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:2472
                                                                                • \??\c:\windows\system\explorer.exe
                                                                                  c:\windows\system\explorer.exe
                                                                                  10⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:1048
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    11⤵
                                                                                    • Drops startup file
                                                                                    PID:1596
                                                                                  • \??\c:\windows\system\explorer.exe
                                                                                    c:\windows\system\explorer.exe
                                                                                    11⤵
                                                                                      PID:2716
                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                  9⤵
                                                                                    PID:1980
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2184
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                    PID:1896
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:1644
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      9⤵
                                                                                        PID:848
                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                        9⤵
                                                                                          PID:2348
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2992
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:1976
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:1160
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          9⤵
                                                                                            PID:2848
                                                                                            • \??\c:\windows\system\explorer.exe
                                                                                              c:\windows\system\explorer.exe
                                                                                              10⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:2132
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                11⤵
                                                                                                • Drops startup file
                                                                                                PID:1928
                                                                                              • \??\c:\windows\system\explorer.exe
                                                                                                c:\windows\system\explorer.exe
                                                                                                11⤵
                                                                                                  PID:1664
                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                              9⤵
                                                                                                PID:940
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1152
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:580
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              PID:1488
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                9⤵
                                                                                                  PID:1768
                                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                  9⤵
                                                                                                    PID:1524
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Drops file in Windows directory
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:404
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                  8⤵
                                                                                                  • Drops startup file
                                                                                                  PID:704
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  PID:2724
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    9⤵
                                                                                                      PID:2032
                                                                                                      • \??\c:\windows\system\explorer.exe
                                                                                                        c:\windows\system\explorer.exe
                                                                                                        10⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1192
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                          11⤵
                                                                                                          • Drops startup file
                                                                                                          PID:2076
                                                                                                        • \??\c:\windows\system\explorer.exe
                                                                                                          c:\windows\system\explorer.exe
                                                                                                          11⤵
                                                                                                            PID:2556
                                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                        9⤵
                                                                                                          PID:2548
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Drops file in Windows directory
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:2620
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        8⤵
                                                                                                        • Drops startup file
                                                                                                        PID:2660
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:2680
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                          9⤵
                                                                                                            PID:2324
                                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                            9⤵
                                                                                                              PID:1580
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2808
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                            8⤵
                                                                                                            • Drops startup file
                                                                                                            PID:472
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1668
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                              9⤵
                                                                                                                PID:1612
                                                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                9⤵
                                                                                                                  PID:1304
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1244
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:448
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1684
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:688
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:3000
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1428
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1344
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:1804
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3024
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:784
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:292
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1620
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2588
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:1448
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2624
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2380
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:2412
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1640
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2496
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                • Drops startup file
                                                                                                                PID:1612
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2600
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1960
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                  PID:2204
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3000
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:1820
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                  8⤵
                                                                                                                    PID:2280
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3032
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2864
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                    8⤵
                                                                                                                      PID:964
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:784
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2384
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:1580
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2560
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:2112
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:2424
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:836
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:1060
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:1048
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2888
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 36
                                                                                                                        9⤵
                                                                                                                        • Program crash
                                                                                                                        PID:3012
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:2408
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:684
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:2988
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                      8⤵
                                                                                                                      • Drops startup file
                                                                                                                      PID:2176
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                      8⤵
                                                                                                                        PID:2936
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:2892
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                        8⤵
                                                                                                                          PID:2736
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                          8⤵
                                                                                                                            PID:1296
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:1664
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                            8⤵
                                                                                                                            • Drops startup file
                                                                                                                            PID:2676
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                            8⤵
                                                                                                                              PID:1908
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            7⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:2592
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                              8⤵
                                                                                                                                PID:2272
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                8⤵
                                                                                                                                  PID:2596
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                7⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:1572
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                  8⤵
                                                                                                                                    PID:1444
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:2688
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    7⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:596
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                      8⤵
                                                                                                                                      • Drops startup file
                                                                                                                                      PID:1980
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                      8⤵
                                                                                                                                        PID:560
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      7⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:2912
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                        8⤵
                                                                                                                                          PID:1452
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                          8⤵
                                                                                                                                            PID:1744
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          7⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:572
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                            8⤵
                                                                                                                                            • Drops startup file
                                                                                                                                            PID:1552
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                            8⤵
                                                                                                                                              PID:1956
                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                            7⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:2544
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                              8⤵
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:2836
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe
                                                                                                                                              8⤵
                                                                                                                                                PID:1676
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              7⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              PID:1700
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                8⤵
                                                                                                                                                  PID:892
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1052
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  7⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:2552
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:2716
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                      8⤵
                                                                                                                                                        PID:2996
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      7⤵
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      PID:960
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:284
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                          8⤵
                                                                                                                                                            PID:596
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          7⤵
                                                                                                                                                            PID:2820
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:2344
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2540
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                7⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                PID:2436
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Drops startup file
                                                                                                                                                                  PID:1580
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:2368
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  PID:336
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:584
                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:1960
                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:2512
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2412
                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                          c:\windows\system\spoolsv.exe
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:888
                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          PID:1756
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Drops startup file
                                                                                                                                                                            PID:1264
                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:1932
                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            PID:1452
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:1596
                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                c:\windows\system\spoolsv.exe
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:2516
                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                PID:2832
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Drops startup file
                                                                                                                                                                                  PID:2756
                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:284
                                                                                                                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:1120
                                                                                                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2692
                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "1274306360990667168-1992494106-238374927-1015731877103631628037516675-745975642"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2588

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            019b31b11c21f878b8b061d4b7557b10

                                                                                                                                                                            SHA1

                                                                                                                                                                            04241905c593cba4742670e251895063b53ff89c

                                                                                                                                                                            SHA256

                                                                                                                                                                            b5aaa832264701489387cb30f6ebb7db6879b445a39d4cb7feb9cdf01d3013c4

                                                                                                                                                                            SHA512

                                                                                                                                                                            ca874b461bea9382deba548eae803c3f3bfd2b875284d82cb1d3829b3bab6f1d7a5d93263c52a896b8fa7e8041ff00386d185abf88d458d84b615aa9d27c5662

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                                            Filesize

                                                                                                                                                                            92B

                                                                                                                                                                            MD5

                                                                                                                                                                            13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                                                                                            SHA1

                                                                                                                                                                            268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                                                                                            SHA256

                                                                                                                                                                            d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                                                                                            SHA512

                                                                                                                                                                            eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                                                                                            Filesize

                                                                                                                                                                            93B

                                                                                                                                                                            MD5

                                                                                                                                                                            8445bfa5a278e2f068300c604a78394b

                                                                                                                                                                            SHA1

                                                                                                                                                                            9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                                                                                            SHA256

                                                                                                                                                                            5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                                                                                            SHA512

                                                                                                                                                                            8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                                                                                          • C:\Windows\system\explorer.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            3d07214c95f4defbbefdd9473a69b7ff

                                                                                                                                                                            SHA1

                                                                                                                                                                            14f889062a2a496ebeed62233bd662ffe1ce9cf6

                                                                                                                                                                            SHA256

                                                                                                                                                                            d79c151278713ddc2a2efe0ab667906d36c939c2ecb3ead136a77a4565526dba

                                                                                                                                                                            SHA512

                                                                                                                                                                            40e2c77d48c8b0c894bb84ed858d34a45d950f0e2428a30f9b5791157ace09ff20bff013557de934ffe993f30bff986896d811b596e9f3a9007af6fefc40ae7b

                                                                                                                                                                          • \Windows\system\spoolsv.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            b7942ad1708c6c306e6a358d1c773343

                                                                                                                                                                            SHA1

                                                                                                                                                                            540567f2553132e3efef2a63a52cd952b90fb4f8

                                                                                                                                                                            SHA256

                                                                                                                                                                            9c37e1af129a7c22a5ef6ad567c709b0580da389a4c905e19c54f71d6c395d51

                                                                                                                                                                            SHA512

                                                                                                                                                                            122e26e6ea0354b47f2756295283f29077220342acf0298ebb87641da5cd54e166135f69338ae16c06a46d806782c57e703ff951be3701ab1a52e36a42730768

                                                                                                                                                                          • \Windows\system\spoolsv.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                            MD5

                                                                                                                                                                            3aa0b47b71831e7fc39c3cd8cdd0f794

                                                                                                                                                                            SHA1

                                                                                                                                                                            e23a1904ca0b4c377e5295ab2df1f48ab7a8c163

                                                                                                                                                                            SHA256

                                                                                                                                                                            70146758bf952e8f5fb7e2d06025528dcc7da9682632854a790855ad6a2461b6

                                                                                                                                                                            SHA512

                                                                                                                                                                            42f768d0de0c90b600f575ba6174ac6c3fce084d6b8703fed3f171b662ea8774300ea89af02f9d985cb91739b5ce01c9f4299e10a762b2a351cf0a3e2df2b642

                                                                                                                                                                          • memory/684-1646-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/784-1454-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/836-1552-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/912-240-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/912-2037-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1144-2274-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1144-396-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1160-789-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1160-2846-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1256-56-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            248KB

                                                                                                                                                                          • memory/1256-52-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            248KB

                                                                                                                                                                          • memory/1256-137-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            248KB

                                                                                                                                                                          • memory/1256-54-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            248KB

                                                                                                                                                                          • memory/1256-60-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            248KB

                                                                                                                                                                          • memory/1256-67-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            248KB

                                                                                                                                                                          • memory/1296-1742-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1428-1073-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1488-2893-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1488-836-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1548-292-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1548-2115-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1620-1168-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1624-171-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1624-143-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1640-1264-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1644-2733-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1644-741-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1668-977-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            21.6MB

                                                                                                                                                                          • memory/1684-1025-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1832-2475-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1832-545-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/1908-1792-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2096-496-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2096-2397-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2356-176-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            248KB

                                                                                                                                                                          • memory/2460-695-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2460-2664-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2492-2227-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2492-344-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2560-1501-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2596-1837-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2600-1313-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2624-1216-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2652-647-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2652-2597-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2680-930-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2680-3075-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2688-1890-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2692-84-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                          • memory/2692-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2692-72-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                          • memory/2692-68-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                          • memory/2724-3022-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2724-882-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2772-595-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2772-2517-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2888-1595-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2924-446-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2924-2338-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2936-1691-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2972-13-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-37-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-77-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2972-2-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-5-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-1-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1024KB

                                                                                                                                                                          • memory/2972-14-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-16-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-20-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-23-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-30-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-41-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2972-18-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-24-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2972-34-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-39-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2972-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-44-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2972-46-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/2972-47-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            176KB

                                                                                                                                                                          • memory/2972-42-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/2972-45-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            16.0MB

                                                                                                                                                                          • memory/3000-1360-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/3024-1121-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/3032-1406-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB