Analysis

  • max time kernel
    82s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 15:50

General

  • Target

    67ca8b3139015cedeef819ec900f4917_JaffaCakes118.exe

  • Size

    2.6MB

  • MD5

    67ca8b3139015cedeef819ec900f4917

  • SHA1

    f3d8e13e84e82673fb1533bc7bc60e34c65040ff

  • SHA256

    a76b02df006a87908592635101834500b87b25ad53cd6dcb3ea45f7bcd6f221f

  • SHA512

    0d1eb66f2865f472224ff6c0fe046a1e48b0a197f4b604aa1ea31c67d88bd99edc8780644f47fc123bd929dc74987370635a724fc17a2fe81d5aa618e3089a11

  • SSDEEP

    49152:8coQxSBeKeiOSiFmoJggggLo40KDi3gp0XhCjyrl4:86SIROiFJiwp0xlrl4

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67ca8b3139015cedeef819ec900f4917_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\67ca8b3139015cedeef819ec900f4917_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\67ca8b3139015cedeef819ec900f4917_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\67ca8b3139015cedeef819ec900f4917_JaffaCakes118.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1960
        • C:\Users\Admin\AppData\Local\Temp\67ca8b3139015cedeef819ec900f4917_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\67ca8b3139015cedeef819ec900f4917_JaffaCakes118.exe"
          3⤵
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2440
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1396
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2344
              • \??\c:\windows\system\explorer.exe
                "c:\windows\system\explorer.exe"
                6⤵
                • Modifies WinLogon for persistence
                • Modifies visiblity of hidden/system files in Explorer
                • Modifies Installed Components in the registry
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1156
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1124
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    8⤵
                    • Executes dropped EXE
                    PID:2228
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      9⤵
                        PID:2964
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of SetWindowsHookEx
                    PID:1116
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      8⤵
                      • Executes dropped EXE
                      PID:2052
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        9⤵
                          PID:3252
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of SetWindowsHookEx
                      PID:528
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        8⤵
                        • Executes dropped EXE
                        PID:2272
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          9⤵
                            PID:1620
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious use of SetWindowsHookEx
                        PID:1672
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          8⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:3052
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            9⤵
                              PID:1992
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious use of SetWindowsHookEx
                          PID:1748
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            8⤵
                            • Executes dropped EXE
                            PID:2616
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              9⤵
                                PID:3688
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  10⤵
                                    PID:3660
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      11⤵
                                        PID:4024
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious use of SetWindowsHookEx
                                PID:2488
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2872
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    9⤵
                                      PID:3520
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of SetWindowsHookEx
                                  PID:700
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    8⤵
                                    • Executes dropped EXE
                                    PID:548
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2712
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    8⤵
                                    • Executes dropped EXE
                                    PID:1264
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      9⤵
                                        PID:4516
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1092
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      8⤵
                                      • Executes dropped EXE
                                      PID:1980
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2352
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      8⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:1760
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2852
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2152
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of SetWindowsHookEx
                                    PID:964
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      8⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2284
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        9⤵
                                          PID:4184
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1672
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        8⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:2444
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          9⤵
                                            PID:3720
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1712
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          8⤵
                                          • Executes dropped EXE
                                          PID:3032
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            9⤵
                                              PID:3748
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2856
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2396
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              9⤵
                                                PID:2736
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2912
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              8⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:1632
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:520
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2720
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1948
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              8⤵
                                              • Executes dropped EXE
                                              PID:764
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:584
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              8⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:1064
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                9⤵
                                                  PID:896
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of SetWindowsHookEx
                                              PID:840
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                8⤵
                                                • Executes dropped EXE
                                                PID:1996
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  9⤵
                                                    PID:3776
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2424
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:2184
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1728
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:1952
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2828
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2604
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2488
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:592
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    9⤵
                                                      PID:3208
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2740
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:2412
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      9⤵
                                                        PID:4672
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3016
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:1724
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2804
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:3000
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:912
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:2224
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        9⤵
                                                          PID:4248
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:280
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:2712
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1664
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:1092
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2204
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        8⤵
                                                          PID:2852
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1236
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          8⤵
                                                          • Drops file in Windows directory
                                                          PID:840
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            9⤵
                                                              PID:1948
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1060
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            8⤵
                                                              PID:1596
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2792
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              8⤵
                                                                PID:1148
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              7⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2912
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                8⤵
                                                                  PID:1068
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                7⤵
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2528
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  8⤵
                                                                    PID:1532
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      9⤵
                                                                        PID:4124
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          10⤵
                                                                            PID:4176
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              c:\windows\system\explorer.exe
                                                                              11⤵
                                                                                PID:4456
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        7⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3016
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          8⤵
                                                                            PID:2336
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1060
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            8⤵
                                                                            • Drops file in Windows directory
                                                                            PID:2016
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              9⤵
                                                                                PID:2900
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            7⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2480
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              8⤵
                                                                                PID:2372
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  9⤵
                                                                                    PID:4172
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1936
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  8⤵
                                                                                    PID:2572
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2172
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    8⤵
                                                                                      PID:1844
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1584
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      8⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1900
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2148
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      8⤵
                                                                                        PID:1592
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:520
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        8⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:1932
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1692
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        8⤵
                                                                                          PID:2528
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2300
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          8⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:1556
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2056
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          8⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:2384
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            9⤵
                                                                                              PID:4524
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2584
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            8⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:2912
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              9⤵
                                                                                                PID:5004
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2460
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              8⤵
                                                                                                PID:476
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                  9⤵
                                                                                                    PID:5108
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1544
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  8⤵
                                                                                                    PID:3060
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                                      9⤵
                                                                                                        PID:4684
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2892
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      8⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:2112
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                                        9⤵
                                                                                                          PID:5044
                                                                                                          • \??\c:\windows\system\explorer.exe
                                                                                                            c:\windows\system\explorer.exe
                                                                                                            10⤵
                                                                                                              PID:4708
                                                                                                              • \??\c:\windows\system\explorer.exe
                                                                                                                c:\windows\system\explorer.exe
                                                                                                                11⤵
                                                                                                                  PID:4748
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Windows directory
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:836
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            8⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:2404
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          7⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2916
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            8⤵
                                                                                                              PID:2788
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                                9⤵
                                                                                                                  PID:4800
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              7⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2380
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                8⤵
                                                                                                                  PID:884
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                                                    9⤵
                                                                                                                      PID:4388
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  7⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:836
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    8⤵
                                                                                                                      PID:2808
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                                                        9⤵
                                                                                                                          PID:4436
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:3016
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        8⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:2056
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:2480
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        8⤵
                                                                                                                          PID:1800
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        7⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:1344
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          8⤵
                                                                                                                            PID:2552
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:1348
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            8⤵
                                                                                                                              PID:2068
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            7⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:1216
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              8⤵
                                                                                                                                PID:612
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              7⤵
                                                                                                                                PID:2568
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  8⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:520
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                                                                    9⤵
                                                                                                                                      PID:2540
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  7⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:1752
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    8⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:1388
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  7⤵
                                                                                                                                    PID:864
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      8⤵
                                                                                                                                        PID:2300
                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                      7⤵
                                                                                                                                        PID:2380
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          8⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:804
                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                        7⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        PID:1608
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          8⤵
                                                                                                                                            PID:1764
                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                          7⤵
                                                                                                                                            PID:2340
                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                              8⤵
                                                                                                                                                PID:1644
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                                                                                  9⤵
                                                                                                                                                    PID:3256
                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                7⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:1544
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  8⤵
                                                                                                                                                    PID:268
                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                  7⤵
                                                                                                                                                    PID:1840
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      8⤵
                                                                                                                                                        PID:3040
                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                      7⤵
                                                                                                                                                        PID:308
                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                          8⤵
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          PID:2672
                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                        7⤵
                                                                                                                                                          PID:528
                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                            8⤵
                                                                                                                                                              PID:2012
                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:3892
                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                              7⤵
                                                                                                                                                                PID:1840
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:2568
                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:2148
                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:2208
                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:1544
                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:2892
                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          PID:528
                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:3116
                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:4820
                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:3192
                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  PID:3216
                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:3288
                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    PID:3364
                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  PID:3428
                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:3560
                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:4348
                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:3616
                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          PID:3696
                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:4884
                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:3816
                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              PID:4012
                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:4072
                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:2008
                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:1584
                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:3336
                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:3480
                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:3600
                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    PID:3720
                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      PID:3804
                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:3844
                                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:3968
                                                                                                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:2148
                                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:3092
                                                                                                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            PID:3360
                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:3472
                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              PID:3540
                                                                                                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:3640
                                                                                                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:5032
                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:3660
                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:3760
                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:3860
                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:3928
                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:4044
                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:1348
                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:3176
                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:3276
                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:3356
                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:3568
                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:3524
                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:3628
                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:3720
                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:3920
                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:3964
                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:3980
                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:3844
                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:3816
                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:4056
                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:4068
                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:3208
                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:3260
                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:3184
                                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:3316
                                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:3548
                                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                        PID:3612
                                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:3756
                                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:3812
                                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:3892
                                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:3936
                                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:3348
                                                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                    PID:3960
                                                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:4268
                                                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:4292
                                                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:4588
                                                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:4612
                                                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                            PID:4768
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                PID:4788
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:4240
                                                                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                    PID:4256
                                                                                                                                                                                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:2032
                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                        PID:4688
                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                        PID:4280
                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                            PID:4220

                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                                                                            Winlogon Helper DLL

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1547.004

                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                                                                            Winlogon Helper DLL

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1547.004

                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                            Hide Artifacts

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1564

                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1564.001

                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                            • C:\Windows\Parameters.ini
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                            • C:\Windows\Parameters.ini
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              74B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                                                                                                                                                                                            • C:\Windows\System32\spool\drivers\x64\3\mxdwdui.BUD
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              bd72dcf1083b6e22ccbfa0e8e27fb1e0

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3fd23d4f14da768da7b8364d74c54932d704e74e

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              90f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              72360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562

                                                                                                                                                                                                                                                                                            • \Windows\system\explorer.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.6MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              11bf61e5505156d4ffbe0ea2e869fdce

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              139eb4c2680feadbb9749d537658c8e58fb0a165

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              fe782eea215fc1063732440adfb4e5004a6dc9a9044feb274796e3fe9954bf08

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              00d3b54218aa723d7fb4ec52d6e7116f42d224e0f7eeae1dc489a25e40f2ec61473484ec205c52cf98edc5253d4d3983c41ab8befedd5222a8d2680f063d6f6e

                                                                                                                                                                                                                                                                                            • \Windows\system\spoolsv.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.6MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              09c5ab472f82bbe6cdb79f28bd187961

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d3c77a6b5ad5acf74a8f7c00c1cb227033967caa

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              53456821772200688d3dac9c7e4b805cb8fe6eb84709586215b8a6307c745f10

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              27bdd88043542f592edd60a47b5098b08822c5709c1e5c29d124aca3876da0410cd8da4dc34aed14be5da22fb44d2e8530887050f3ebc2f60ae976891da471dc

                                                                                                                                                                                                                                                                                            • memory/896-4039-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/1396-57-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                                            • memory/1396-53-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                                            • memory/1992-3582-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2096-7-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2096-39-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2096-24-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2096-4-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2096-6-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2096-5-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2096-3-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2228-107-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2344-87-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2344-58-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2344-59-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2344-79-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2440-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2440-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2440-35-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2440-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2440-62-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2540-4179-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2736-3991-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2892-2-0x0000000000407000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2900-3700-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/2964-3531-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/3208-3721-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/3520-3743-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/3688-3703-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/3688-3602-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/3720-3627-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/3776-3669-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4124-3894-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4124-3775-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4172-4083-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4348-4142-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4436-3844-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4516-3862-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4672-3815-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4800-3927-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/4820-4028-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/5032-3965-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/5044-3909-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                                                                                            • memory/5044-4106-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              248KB