Analysis
-
max time kernel
36s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe
-
Size
921KB
-
MD5
d55bfadd3198563f7009234243c20db0
-
SHA1
590ab53bfa8c22359c28a697d8e5c87bdb5e5db7
-
SHA256
dc413169ecb6fb9d01fb0471762ac856c029735f7be0b13da02f4798cf8fd864
-
SHA512
5121b11a645f616901757213ad7c1d5e7381b4754d6ffe6e82ec22fe4f9301e59b1a91591f1bccf865852cf78855c37d3b40bbc10cb8baa325ed9b5a7cf0302d
-
SSDEEP
12288:AAUW+AmvfNGbTyjXW+48qWywrU4kGFezOAVuJ5PILww7F5DO3HYffvScX/ehAeCY:8NiIXW/8yw1ez54lInF5SXYHxX/ehAW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "c:\\windows\\system32\\drivers\\mr.exe" explorer.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" explorer.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\drivers\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\SysWOW64\drivers\mr.exe explorer.exe -
Deletes itself 1 IoCs
pid Process 3636 explorer.exe -
Executes dropped EXE 64 IoCs
pid Process 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 4008 icsys.icn.exe 3636 explorer.exe 4676 spoolsv.exe 1668 explorer.exe 1200 spoolsv.exe 2628 explorer.exe 3928 spoolsv.exe 2508 rundll32.exe 1028 explorer.exe 748 spoolsv.exe 384 explorer.exe 4128 spoolsv.exe 1452 explorer.exe 4120 spoolsv.exe 1592 explorer.exe 3444 spoolsv.exe 4628 explorer.exe 3360 spoolsv.exe 3056 explorer.exe 2896 spoolsv.exe 1800 explorer.exe 1364 spoolsv.exe 2108 explorer.exe 4616 spoolsv.exe 736 explorer.exe 3392 spoolsv.exe 4960 explorer.exe 4308 spoolsv.exe 2100 explorer.exe 3728 spoolsv.exe 3744 explorer.exe 3904 spoolsv.exe 1504 explorer.exe 3956 spoolsv.exe 2008 explorer.exe 4464 spoolsv.exe 216 explorer.exe 324 spoolsv.exe 1524 explorer.exe 1272 spoolsv.exe 4904 explorer.exe 1880 spoolsv.exe 760 explorer.exe 3720 spoolsv.exe 424 explorer.exe 3304 spoolsv.exe 3668 explorer.exe 4236 spoolsv.exe 408 explorer.exe 4276 spoolsv.exe 4256 explorer.exe 4152 spoolsv.exe 1552 explorer.exe 2184 spoolsv.exe 4004 explorer.exe 2808 spoolsv.exe 116 explorer.exe 1304 spoolsv.exe 2956 explorer.exe 5012 spoolsv.exe 4472 explorer.exe 60 spoolsv.exe 3856 explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\E: d55bfadd3198563f7009234243c20db0_jaffacakes118.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\S: rundll32.exe -
resource yara_rule behavioral2/memory/2188-9-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-15-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-14-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-22-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-13-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-12-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-11-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-23-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-27-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-30-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-63-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-66-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-76-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-78-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-77-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/2188-92-0x0000000003320000-0x00000000043AE000-memory.dmp upx behavioral2/memory/3636-309-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-310-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-308-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-307-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-306-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-305-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-301-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-304-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-303-0x00000000037A0000-0x000000000482E000-memory.dmp upx behavioral2/memory/3636-324-0x00000000037A0000-0x000000000482E000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI d55bfadd3198563f7009234243c20db0_jaffacakes118.exe File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 4008 icsys.icn.exe 4008 icsys.icn.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe 3636 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Token: SeDebugPrivilege 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 4008 icsys.icn.exe 4008 icsys.icn.exe 3636 explorer.exe 3636 explorer.exe 4676 spoolsv.exe 4676 spoolsv.exe 1668 explorer.exe 1668 explorer.exe 3636 explorer.exe 3636 explorer.exe 1200 spoolsv.exe 1200 spoolsv.exe 2628 explorer.exe 2628 explorer.exe 3928 spoolsv.exe 3928 spoolsv.exe 1028 explorer.exe 1028 explorer.exe 2508 rundll32.exe 748 spoolsv.exe 748 spoolsv.exe 384 explorer.exe 384 explorer.exe 4128 spoolsv.exe 4128 spoolsv.exe 1452 explorer.exe 1452 explorer.exe 4120 spoolsv.exe 4120 spoolsv.exe 1592 explorer.exe 1592 explorer.exe 3444 spoolsv.exe 3444 spoolsv.exe 4628 explorer.exe 4628 explorer.exe 3360 spoolsv.exe 3360 spoolsv.exe 3056 explorer.exe 3056 explorer.exe 2896 spoolsv.exe 2896 spoolsv.exe 1800 explorer.exe 1800 explorer.exe 1364 spoolsv.exe 1364 spoolsv.exe 2108 explorer.exe 2108 explorer.exe 4616 spoolsv.exe 4616 spoolsv.exe 736 explorer.exe 736 explorer.exe 3392 spoolsv.exe 3392 spoolsv.exe 4960 explorer.exe 4960 explorer.exe 4308 spoolsv.exe 4308 spoolsv.exe 2100 explorer.exe 2100 explorer.exe 3728 spoolsv.exe 3728 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2188 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 82 PID 2152 wrote to memory of 2188 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 82 PID 2152 wrote to memory of 2188 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 82 PID 2188 wrote to memory of 776 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 8 PID 2188 wrote to memory of 784 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 9 PID 2188 wrote to memory of 64 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 13 PID 2188 wrote to memory of 2872 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 49 PID 2188 wrote to memory of 2920 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 50 PID 2188 wrote to memory of 2992 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 51 PID 2188 wrote to memory of 3468 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 56 PID 2188 wrote to memory of 3600 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 57 PID 2188 wrote to memory of 3780 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 58 PID 2188 wrote to memory of 3872 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 59 PID 2188 wrote to memory of 3940 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 60 PID 2188 wrote to memory of 4012 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 61 PID 2188 wrote to memory of 4224 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 62 PID 2188 wrote to memory of 1456 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 74 PID 2188 wrote to memory of 2932 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 76 PID 2188 wrote to memory of 2152 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 81 PID 2188 wrote to memory of 2152 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 81 PID 2152 wrote to memory of 4008 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 83 PID 2152 wrote to memory of 4008 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 83 PID 2152 wrote to memory of 4008 2152 d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe 83 PID 4008 wrote to memory of 3636 4008 icsys.icn.exe 84 PID 4008 wrote to memory of 3636 4008 icsys.icn.exe 84 PID 4008 wrote to memory of 3636 4008 icsys.icn.exe 84 PID 3636 wrote to memory of 4676 3636 explorer.exe 85 PID 3636 wrote to memory of 4676 3636 explorer.exe 85 PID 3636 wrote to memory of 4676 3636 explorer.exe 85 PID 4676 wrote to memory of 1668 4676 spoolsv.exe 86 PID 4676 wrote to memory of 1668 4676 spoolsv.exe 86 PID 4676 wrote to memory of 1668 4676 spoolsv.exe 86 PID 3636 wrote to memory of 1200 3636 explorer.exe 87 PID 3636 wrote to memory of 1200 3636 explorer.exe 87 PID 3636 wrote to memory of 1200 3636 explorer.exe 87 PID 1200 wrote to memory of 2628 1200 spoolsv.exe 88 PID 1200 wrote to memory of 2628 1200 spoolsv.exe 88 PID 1200 wrote to memory of 2628 1200 spoolsv.exe 88 PID 2188 wrote to memory of 776 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 8 PID 2188 wrote to memory of 784 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 9 PID 2188 wrote to memory of 64 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 13 PID 2188 wrote to memory of 2872 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 49 PID 2188 wrote to memory of 2920 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 50 PID 2188 wrote to memory of 2992 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 51 PID 2188 wrote to memory of 3468 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 56 PID 2188 wrote to memory of 3600 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 57 PID 2188 wrote to memory of 3780 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 58 PID 2188 wrote to memory of 3872 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 59 PID 2188 wrote to memory of 3940 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 60 PID 2188 wrote to memory of 4012 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 61 PID 2188 wrote to memory of 4224 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 62 PID 2188 wrote to memory of 1456 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 74 PID 2188 wrote to memory of 2932 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 76 PID 2188 wrote to memory of 3636 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 84 PID 2188 wrote to memory of 3636 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 84 PID 3636 wrote to memory of 3928 3636 explorer.exe 89 PID 3636 wrote to memory of 3928 3636 explorer.exe 89 PID 3636 wrote to memory of 3928 3636 explorer.exe 89 PID 2188 wrote to memory of 2508 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 90 PID 2188 wrote to memory of 2508 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 90 PID 2188 wrote to memory of 2508 2188 d55bfadd3198563f7009234243c20db0_jaffacakes118.exe 90 PID 3928 wrote to memory of 1028 3928 spoolsv.exe 91 PID 3928 wrote to memory of 1028 3928 spoolsv.exe 91 PID 3928 wrote to memory of 1028 3928 spoolsv.exe 91 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d55bfadd3198563f7009234243c20db0_jaffacakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2920
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2992
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d55bfadd3198563f7009234243c20db0_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
\??\c:\users\admin\appdata\local\temp\d55bfadd3198563f7009234243c20db0_jaffacakes118.exec:\users\admin\appdata\local\temp\d55bfadd3198563f7009234243c20db0_jaffacakes118.exe3⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2508
-
-
-
C:\Users\Admin\AppData\Roaming\icsys.icn.exeC:\Users\Admin\AppData\Roaming\icsys.icn.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4008 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe4⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3636 -
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4676 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1668
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1200 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2628
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3928 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:748 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:384
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4128 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1452
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4120 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1592
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3444 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4628
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3360 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3056
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2896 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1800
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1364 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2108
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4616 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:736
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3392 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4308 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3728 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3744
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
PID:3904 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1504
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3956 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2008
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4464 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:216
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:324 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
PID:1272 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4904
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
PID:1880 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:760
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
PID:3720 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:424
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3304 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
PID:3668
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
PID:4236 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4276 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4256
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4152 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
PID:1552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2184 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4004
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
PID:2808 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
PID:116
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1304 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5012 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
PID:4472
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:60 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- Executes dropped EXE
PID:3856
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4960
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3728
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:1160
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:536
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:1424
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- System Location Discovery: System Language Discovery
PID:2008 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:3812
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:216
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:4936
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1428
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:868
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- System Location Discovery: System Language Discovery
PID:2204 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:3404
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- System Location Discovery: System Language Discovery
PID:4504 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- System Location Discovery: System Language Discovery
PID:2300 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:376
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:3388
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵
- System Location Discovery: System Language Discovery
PID:1528 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4276
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3300
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3436
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3536
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4880
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2176
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3080
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2144
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:860
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4104
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4780
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1584
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3360
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4180
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1284
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2024
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3856
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3544
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1960
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4036
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2324
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3728
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3996
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1568
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2916
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:824
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4480
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2216
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4504
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3668
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3720
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2960
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:376
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4404
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2792
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1664
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4276
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2184
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4764
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2060
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1700
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:856
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4372
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4732
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:620
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3444
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4576
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:184
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:736
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1632
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3972
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3544
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4724
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:528
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4992
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1216
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1160
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3812
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2916
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2584
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4480
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:424
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4048
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3624
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4056
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4784
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:992
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4256
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2304
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3952
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:384
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2760
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1060
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2144
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2852
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1832
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3896
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1304
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2560
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1736
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1000
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3924
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1728
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4900
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:528
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2200
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:536
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4968
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3204
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:216
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2216
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2300
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2204
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1608
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4844
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2476
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4932
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4784
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3832
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2304
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:368
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2752
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4424
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4280
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4128
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4956
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3364
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3120
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3056
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:728
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3044
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2580
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3020
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4636
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1196
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1592
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4036
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2008
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4420
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4556
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1696
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4480
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:868
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:220
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1144
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3680
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3388
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2960
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2640
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:992
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2748
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3008
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3160
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3952
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4940
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4004
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2852
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3412
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5056
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:660
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1836
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4516
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3120
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2712
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:184
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2976
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4636
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3632
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1960
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2200
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4420
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1392
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4556
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1016
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4480
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3304
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1144
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3184
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3680
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3656
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:544
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4932
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4944
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1232
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4152
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4748
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4940
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:768
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4280
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4492
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4372
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4576
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3056
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1308
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3452
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4200
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1736
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1892
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3856
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4884
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2404
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4452
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1424
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2348
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3396
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:400
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2380
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4556
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4540
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3668
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1708
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2700
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2300
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3680
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3656
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5032
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:460
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3080
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1764
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1380
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1052
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2284
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2260
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2068
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5056
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1304
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4576
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:380
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3452
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3612
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1736
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4896
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1892
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4992
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3724
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4452
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:60
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3396
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:952
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3204
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4556
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3304
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3652
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3184
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1724
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:376
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1200
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3536
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2304
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2192
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:908
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2060
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3640
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4424
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1052
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1572
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3832
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:620
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4472
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3484
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1304
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1772
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4620
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:728
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3452
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:528
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1120
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4128
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:536
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2200
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4180
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4436
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4588
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4232
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:868
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:408
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2476
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4600
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2300
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1664
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:544
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3232
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1764
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1440
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4748
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1052
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2284
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2356
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3128
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4296
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4372
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4576
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2100
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3044
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3612
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3452
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4036
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1120
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1892
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4376
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3724
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2348
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1424
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:216
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:512
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1248
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3572
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:824
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1880
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1112
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2700
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1724
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1480
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3536
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2192
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:368
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4544
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3160
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4692
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2676
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1060
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1740
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3832
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1448
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3444
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1000
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4516
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2900
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3120
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3924
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1632
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1704
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3564
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4108
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2008
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1104
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:536
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3032
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2804
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1392
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3456
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1144
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4736
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4536
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2288
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4324
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:212
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2584
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4416
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2748
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4124
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5116
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4764
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1012
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4004
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:768
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1232
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2260
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1052
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1116
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3896
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:620
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4472
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4172
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1284
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3020
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:964
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3924
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5012
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1632
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3788
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:648
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1892
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4456
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3724
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3032
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1424
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3968
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4232
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3572
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3720
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2052
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1652
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4932
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3672
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4944
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4120
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:544
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1200
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3080
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2192
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2792
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5028
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:748
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:856
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2752
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4424
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1308
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4372
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3056
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4472
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2900
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1284
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4732
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:964
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1704
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2428
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4108
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3788
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4376
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3912
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3724
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4776
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1424
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3668
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1272
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2208
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4836
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2300
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2052
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2756
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1376
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1480
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3672
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2760
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4120
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4112
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4124
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3232
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1764
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:384
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4004
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4532
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:856
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4080
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4296
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4260
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1772
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2580
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4516
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1196
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3020
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4268
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:964
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1568
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4160
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3812
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3788
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4456
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2228
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2628
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:216
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4556
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4284
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:408
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3652
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4836
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3184
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2640
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4404
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3680
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4944
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5116
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1620
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2692
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3080
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4940
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1764
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1052
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:856
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4576
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3696
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1304
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2976
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2900
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3924
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4732
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4992
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1592
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:648
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4108
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1892
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2308
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1392
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3204
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1528
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1144
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:824
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2288
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:408
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1112
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2756
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3536
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1480
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1700
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3672
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4544
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3960
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2792
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3080
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1060
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:384
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4524
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1420
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1000
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4576
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4200
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2552
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1728
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:728
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3612
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3020
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:60
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:964
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:536
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1444
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4588
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1996
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1708
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2404
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2204
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4416
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1664
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1696
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2352
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3008
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1480
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4112
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2760
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4140
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3796
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2060
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:860
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5028
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:636
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5056
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:620
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2716
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1000
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4472
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:908
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1772
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1728
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1196
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:728
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:832
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4732
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3396
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3700
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3508
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4108
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4848
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2804
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1956
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3912
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4736
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3572
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:376
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2220
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3420
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5032
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1112
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2300
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3904
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4404
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1380
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3680
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3672
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1292
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2676
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4316
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1620
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3356
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1060
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2956
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1900
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1052
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1420
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2364
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4200
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3948
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:672
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4516
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3612
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5012
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4460
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4968
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4436
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1464
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4456
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2172
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4324
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3092
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2208
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1248
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4024
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:212
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2324
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5032
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4028
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2352
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3536
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1012
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3640
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2760
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4140
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4448
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:860
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1192
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1448
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3444
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1000
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1052
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3096
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4172
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3948
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1856
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3612
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:528
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4732
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1568
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2860
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4588
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4776
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3464
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2148
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2904
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2208
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:408
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1248
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1104
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3420
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4152
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:368
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1700
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1012
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2692
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2760
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1660
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:864
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4280
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2060
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2652
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4524
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:760
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2084
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3896
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2580
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4620
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2900
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2100
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3544
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4452
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:832
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3020
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3396
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3700
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3508
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4108
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4848
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2308
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2476
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3320
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:216
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2148
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2328
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2904
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4932
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2680
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4416
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1248
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3420
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1664
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4152
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2728
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2392
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3160
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2692
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2792
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2068
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2096
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3080
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:5028
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5056
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4424
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4652
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2356
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2216
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4724
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1960
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3452
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3948
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4656
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4268
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1812
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3956
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4540
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4464
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3436
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:208
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3616
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3912
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:800
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4952
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:992
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:376
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4416
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5032
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:928
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1664
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:852
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4152
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:324
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2392
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1660
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2692
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3960
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4748
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2060
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3832
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4524
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4424
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3056
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1052
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3896
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4532
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1244
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1908
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:672
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2348
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4460
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3812
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4444
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2804
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3368
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2308
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:728
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2224
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1144
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4556
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4376
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3304
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2584
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:408
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1828
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2732
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1104
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1552
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2300
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1480
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4304
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2444
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2192
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3796
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2692
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1308
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2260
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:384
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4888
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1628
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:616
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3444
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2356
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4992
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1284
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:60
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2656
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3396
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1896
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4864
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3908
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4968
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4456
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2172
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1608
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3404
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1592
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3668
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4488
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1148
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1652
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1452
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2756
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1528
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2868
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3420
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3640
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1380
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3160
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4544
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2792
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2764
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1740
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1232
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:5028
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3356
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4524
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3044
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3128
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2552
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2900
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4896
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:60
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:428
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4436
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1832
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3700
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3508
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3240
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4464
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4844
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1392
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3092
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4284
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4600
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2288
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4952
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1376
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:212
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3792
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4064
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:460
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3536
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1664
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2296
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4612
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4764
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2160
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2444
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:324
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2884
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3392
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4748
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2676
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:620
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3628
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3960
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4472
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4888
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2216
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:616
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3948
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1772
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4832
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1284
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4656
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:648
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1444
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1364
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2860
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3764
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4324
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:728
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1608
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1016
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:1716
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1404
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:992
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4104
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3864
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3184
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3488
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2960
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2788
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2144
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2352
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2492
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4212
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:2660
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4976
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:4932
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:2588
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:1192
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:4692
-
-
-
\??\c:\windows\SysWOW64\drivers\spoolsv.exec:\windows\system32\drivers\spoolsv.exe5⤵PID:3088
-
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe6⤵PID:3716
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4224
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2932
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
10Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD5fe9261575638dec5742ddfba5b5fb19c
SHA14dc2e4f6556cfcf86d594de9bdd5f66fd9979cac
SHA256201f53068429e57f2aefa89699e780375f39d41267173966c1c2adc3f62b0227
SHA512b771afc81c4bdab04256a5e40097c6ff0ff06fb4f07d107a347f8397abd0504384cad1311d9591ca10ea8fd59b4afc40212a371de006d09003cef0ea82308951
-
Filesize
736KB
MD5c349fce75edb8360887aeab2df7e59a5
SHA170ddaa42f0b0c7e4910b51ec65d9a1b1d30cb40f
SHA256a41663fb85907d7ec53dd80a1ec11a1ecbd5acb2d39dce1013c957df3469de3b
SHA512e0c7455b932301608493e3fca92c6c6c22da87cc5160c4cbc87c72189733a5242f0b39ec0ddfab0bdf0f7119c33765a9b8607a466d3e313e50534ae34ca643c0
-
Filesize
184KB
MD5c70e6a0d518d256ba67a0e8e4c7a8394
SHA10e0ca759ab0ddaebbe1bb45d2cdcec3c7c6f0d93
SHA256bbb2ce32a32f69b8f3570e85d63fd49691557825dc106992d11bf069c603eb07
SHA512bd3c73f12356032aba8aa4885dd3d9cc63b8b96ecf2044f124b8c0a5722bd03e9eb352e90caf3568f0e1a2913b8d746a35b2c12f5f1b65cd63a9f1796c87f59d
-
Filesize
257B
MD58289ee34c00f03fb574940914b3a11df
SHA10673bbe00b05975bb2a91ff5f0c9d7a63c36a6a6
SHA256f992d99334ca21f4b71fe0757db70f930d973bc93431341daff5ff5279a3465e
SHA51201b36e7e58e15e5417420c0d61ec17c4b08c652d06021c53aeb758146742dce52acf6f4c01e2e761c0ff2b25f86baf776f54514f28856f24a2dfe3125937d83c
-
Filesize
184KB
MD599ba76c6525af04e70897e1fe7804aa7
SHA10107d83e86b0af08037114bc5f35e3ef075de985
SHA2560068dac6f3ee4b227fc9b03748847da148e1a8272e2f269a3bf04488dd6a51e9
SHA512dc61b12afbd993c9b4b9a259d7aa9cb646390931c18272c66268ae6682877755ffe911d71bd09c4d650f51470513010257cff770de7ada1a56a4346144782bb6
-
Filesize
184KB
MD57d054a85076982ee26ad4d2a909c42c3
SHA115e17f8e0af5136771963f8e3f488953249c7ec8
SHA2562b86529741addddd1e9514a591401dc5aab8cae2492e3ba4d9e01b708828d826
SHA512d508e6ddded0869221672e5c4d7813b35db5c3e2259c3ead890cb95ffed630d3c22b7a9f9c6458bf44bbe72942254b0722b03d69aeac0ec3517a65661d7d1ef7
-
Filesize
100KB
MD51857c6d319fd783a917abcc18a67400b
SHA131e318a0847a76c0bb575b483c82eb168d84e888
SHA25672a5e233a4092cb5110dd368b17c984dc01fe5a8dff3066f2d04ddef28399f66
SHA51261933aecc0696996e54195d1ab64b1ed19e72577d3b11131ac6933515289391ff958c71f9cdc77ee12a1260038df32127d5d5a314320ad26db05f415a49d048c