Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 19:16

General

  • Target

    0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    0a6c1caf5b0862c86d94bc62d71e6ca8

  • SHA1

    deddd6ab28cd9c3e44ad9680cb0d5977b02b2282

  • SHA256

    c1636240d330f576c7099520df66c1afae8dd95121cd9150cb2c4fa2e1f8ac66

  • SHA512

    4bc40594db914c83eecc65fba892a9eb24a3e075d7cf0bed0de61183a5649c73e0be8a0d75fa7ffab380dfb5ad5aa47b343a449fd1430aad58179124281c317d

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH2:3Ty7A3mw4gxeOw46fUbNecCCFbNecn

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 31 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Suspicious use of SetThreadContext 56 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:4904
    • C:\Users\Admin\AppData\Local\Temp\0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Users\Admin\AppData\Local\Temp\0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\0a6c1caf5b0862c86d94bc62d71e6ca8_JaffaCakes118.exe
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5352
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5508
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:5496
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:4792
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:3824
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:5816
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:1648
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:4544
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                      PID:3240
                    • C:\Windows\SysWOW64\diskperf.exe
                      "C:\Windows\SysWOW64\diskperf.exe"
                      9⤵
                        PID:5180
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:5976
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                      8⤵
                      • Drops startup file
                      PID:5692
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe
                      8⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      PID:5240
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        9⤵
                          PID:2400
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            10⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2376
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              11⤵
                                PID:4132
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                11⤵
                                  PID:1488
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:5388
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:3168
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                              • Drops startup file
                              PID:2952
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:1784
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                9⤵
                                  PID:1144
                                • C:\Windows\SysWOW64\diskperf.exe
                                  "C:\Windows\SysWOW64\diskperf.exe"
                                  9⤵
                                    PID:4656
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:3940
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                  • Drops startup file
                                  PID:860
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  8⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious use of SetThreadContext
                                  PID:1496
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    9⤵
                                      PID:3120
                                    • C:\Windows\SysWOW64\diskperf.exe
                                      "C:\Windows\SysWOW64\diskperf.exe"
                                      9⤵
                                        PID:2800
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4508
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      PID:1776
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      PID:6060
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        9⤵
                                          PID:4392
                                        • C:\Windows\SysWOW64\diskperf.exe
                                          "C:\Windows\SysWOW64\diskperf.exe"
                                          9⤵
                                            PID:5160
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2264
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                          • Drops startup file
                                          PID:956
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:3284
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:2756
                                            • C:\Windows\SysWOW64\diskperf.exe
                                              "C:\Windows\SysWOW64\diskperf.exe"
                                              9⤵
                                                PID:6024
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3792
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                              • Drops startup file
                                              PID:4684
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:3716
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2628
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                              • Drops startup file
                                              PID:2684
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:4764
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                9⤵
                                                  PID:2216
                                                • C:\Windows\SysWOW64\diskperf.exe
                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                  9⤵
                                                    PID:2544
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4528
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                  • Drops startup file
                                                  PID:1728
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Suspicious use of SetThreadContext
                                                  PID:2688
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    9⤵
                                                      PID:3488
                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                      9⤵
                                                        PID:3568
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3056
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                      8⤵
                                                      • Drops startup file
                                                      PID:3900
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Suspicious use of SetThreadContext
                                                      PID:4652
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        9⤵
                                                          PID:1416
                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                          9⤵
                                                            PID:5556
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4668
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                          8⤵
                                                          • Drops startup file
                                                          PID:4376
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:1348
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            9⤵
                                                              PID:2172
                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                              9⤵
                                                                PID:6116
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3808
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                              • Drops startup file
                                                              PID:2312
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Suspicious use of SetThreadContext
                                                              PID:5796
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                9⤵
                                                                  PID:2884
                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                  9⤵
                                                                    PID:1924
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5620
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                  8⤵
                                                                  • Drops startup file
                                                                  PID:5828
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:512
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe
                                                                    9⤵
                                                                      PID:4580
                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                      9⤵
                                                                        PID:5976
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5952
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                      8⤵
                                                                      • Drops startup file
                                                                      PID:4696
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5276
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        9⤵
                                                                          PID:4640
                                                                          • \??\c:\windows\system\explorer.exe
                                                                            c:\windows\system\explorer.exe
                                                                            10⤵
                                                                              PID:4496
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                11⤵
                                                                                  PID:4252
                                                                                • \??\c:\windows\system\explorer.exe
                                                                                  c:\windows\system\explorer.exe
                                                                                  11⤵
                                                                                    PID:1716
                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                9⤵
                                                                                  PID:1832
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:456
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                8⤵
                                                                                • Drops startup file
                                                                                PID:2636
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:2320
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  9⤵
                                                                                    PID:464
                                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                                    9⤵
                                                                                      PID:4528
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5752
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    8⤵
                                                                                    • Drops startup file
                                                                                    PID:1384
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3624
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      9⤵
                                                                                        PID:3432
                                                                                        • \??\c:\windows\system\explorer.exe
                                                                                          c:\windows\system\explorer.exe
                                                                                          10⤵
                                                                                            PID:3740
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              11⤵
                                                                                                PID:4788
                                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                                            9⤵
                                                                                              PID:4116
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5096
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:5084
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5504
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              9⤵
                                                                                                PID:2212
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:944
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:4520
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1352
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4020
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:1020
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2204
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6024
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:3848
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1132
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4120
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:3256
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1380
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2136
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:1488
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4344
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6044
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:4624
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4428
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3096
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:5580
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3348
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5668
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:884
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:960
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3708
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:1140
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5684
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4660
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:1916
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3572
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            PID:1192
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:5624
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1960
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            PID:2972
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:3832
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:548
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:664
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 664 -s 552
                                                                                              8⤵
                                                                                              • Program crash
                                                                                              PID:4528
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2384
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 504
                                                                                              8⤵
                                                                                              • Program crash
                                                                                              PID:4268
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:624
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 552
                                                                                              8⤵
                                                                                              • Program crash
                                                                                              PID:5752
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:3892
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                                PID:1828
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                  PID:1760
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                  PID:5648
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                      PID:4464
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                        PID:1060
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                        PID:3388
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                          8⤵
                                                                                                            PID:752
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe
                                                                                                            8⤵
                                                                                                              PID:3672
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            7⤵
                                                                                                              PID:2344
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                                8⤵
                                                                                                                  PID:5524
                                                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                              6⤵
                                                                                                                PID:3076
                                                                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                          3⤵
                                                                                                            PID:4704
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 664 -ip 664
                                                                                                        1⤵
                                                                                                          PID:2912
                                                                                                        • C:\Windows\system32\dwm.exe
                                                                                                          "dwm.exe"
                                                                                                          1⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Enumerates system info in registry
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1116
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2384 -ip 2384
                                                                                                          1⤵
                                                                                                            PID:5776
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 624 -ip 624
                                                                                                            1⤵
                                                                                                              PID:1384
                                                                                                            • C:\Windows\system32\dwm.exe
                                                                                                              "dwm.exe"
                                                                                                              1⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Enumerates system info in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:380

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                              MD5

                                                                                                              0a6c1caf5b0862c86d94bc62d71e6ca8

                                                                                                              SHA1

                                                                                                              deddd6ab28cd9c3e44ad9680cb0d5977b02b2282

                                                                                                              SHA256

                                                                                                              c1636240d330f576c7099520df66c1afae8dd95121cd9150cb2c4fa2e1f8ac66

                                                                                                              SHA512

                                                                                                              4bc40594db914c83eecc65fba892a9eb24a3e075d7cf0bed0de61183a5649c73e0be8a0d75fa7ffab380dfb5ad5aa47b343a449fd1430aad58179124281c317d

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                              Filesize

                                                                                                              93B

                                                                                                              MD5

                                                                                                              8445bfa5a278e2f068300c604a78394b

                                                                                                              SHA1

                                                                                                              9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                              SHA256

                                                                                                              5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                              SHA512

                                                                                                              8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                              Filesize

                                                                                                              92B

                                                                                                              MD5

                                                                                                              13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                              SHA1

                                                                                                              268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                              SHA256

                                                                                                              d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                              SHA512

                                                                                                              eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                            • C:\Windows\System\explorer.exe

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                              MD5

                                                                                                              aaa70cab646272f7ba46fdc5b38fc72e

                                                                                                              SHA1

                                                                                                              996e49aa0e6794451dc79cb959f0ceae81afad9e

                                                                                                              SHA256

                                                                                                              7ebc184dd3d0477414064b822ecbf486bc61aaaece44b8d7dfc3f3bee47397ce

                                                                                                              SHA512

                                                                                                              4302f301991a7842113f0c2acad7b738e51a66a54386c0f2eef3b5eb604800a4327dd8a01e721c974e902ccab682db376f0c99c4cad168c75cbacb2cc1af9161

                                                                                                            • \??\c:\windows\system\spoolsv.exe

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                              MD5

                                                                                                              59c4fed9aa148506f14ebba231ec549e

                                                                                                              SHA1

                                                                                                              ccc1dca3b739045d98bac621ed7d16ae8355e525

                                                                                                              SHA256

                                                                                                              7bc58f0d8c09537e14fdb363bbb0161e3df1f9d90c68a9873e36ce5aee69a216

                                                                                                              SHA512

                                                                                                              4ad7942a0613f0040640e9e3ad9eead27139a06d570850e8a18f3b72c017b4222e0cdbbad403cc5d20f8cf3e78078a3d1d5526c72e1b3534f8c41384f687b0b9

                                                                                                            • memory/512-234-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/512-637-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/960-377-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1004-7-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1004-1-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1004-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1004-9-0x0000000007120000-0x0000000007121000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1004-3-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1004-2-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1004-28-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1004-5-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1004-33-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1004-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1004-8-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1004-10-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1004-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1132-324-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1144-527-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/1348-208-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1348-509-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1352-300-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1380-335-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1416-592-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/1488-632-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1496-117-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1496-628-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1496-116-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1496-120-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1496-119-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1496-118-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/1496-121-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1784-517-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1784-109-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/1960-412-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2204-313-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2216-631-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/2320-675-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2320-260-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2400-646-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/2400-498-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/2688-182-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2688-634-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/2756-541-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/2884-583-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/3120-591-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/3240-552-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/3240-547-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/3284-145-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/3284-555-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/3348-366-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/3488-596-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/3572-400-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/3624-703-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/3624-273-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/3716-157-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/3824-60-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/4344-346-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4392-525-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/4428-355-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4544-78-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4544-81-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4544-82-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/4544-557-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4544-83-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4544-80-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/4544-79-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/4580-621-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/4580-598-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/4652-609-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4652-195-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4704-24-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4704-20-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4704-30-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4764-644-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4764-169-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4792-62-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/4792-50-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4792-67-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4792-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/4792-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/4792-45-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4792-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.0MB

                                                                                                            • memory/4792-47-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/4792-42-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5240-510-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5240-97-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5276-247-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5276-662-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5352-48-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/5352-17-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/5352-15-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/5504-285-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5684-388-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5796-587-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/5796-221-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/6060-533-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB

                                                                                                            • memory/6060-133-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.2MB