Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-05-2024 15:55

General

  • Target

    10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    10e2dd4f425ef30d4f3fe5ec98a03d5d

  • SHA1

    2e2b1af404c9d6bde505b373c50fc19872c91498

  • SHA256

    794b9a2b8b506360ba92a9a69c40b303b37e43e88ae408db8a1b86c741014968

  • SHA512

    65483b97cf8e46f33700da4e70434f7be3270ab8eacafe1a36a460b2886e3ffa44a4ba4e29f05eeaeee665f0e60990065854fc622866ebe0df422c60c9238047

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHt:3Ty7A3mw4gxeOw46fUbNecCCFbNecU

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 14 IoCs
  • Executes dropped EXE 37 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 22 IoCs
  • Drops file in Windows directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:3160
    • C:\Users\Admin\AppData\Local\Temp\10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Users\Admin\AppData\Local\Temp\10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\10e2dd4f425ef30d4f3fe5ec98a03d5d_JaffaCakes118.exe
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4976
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4112
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:4024
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1600
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1432
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:3328
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:4408
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:2792
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                    • Executes dropped EXE
                    PID:2632
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      10⤵
                        PID:1376
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          11⤵
                            PID:4424
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            11⤵
                              PID:260
                        • C:\Windows\SysWOW64\diskperf.exe
                          "C:\Windows\SysWOW64\diskperf.exe"
                          9⤵
                            PID:2904
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:4664
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                            PID:4752
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            8⤵
                            • Executes dropped EXE
                            PID:2564
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              9⤵
                                PID:2244
                              • C:\Windows\SysWOW64\diskperf.exe
                                "C:\Windows\SysWOW64\diskperf.exe"
                                9⤵
                                  PID:4584
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:996
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                • Drops startup file
                                PID:2344
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                PID:4356
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  9⤵
                                    PID:4472
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      10⤵
                                        PID:1824
                                    • C:\Windows\SysWOW64\diskperf.exe
                                      "C:\Windows\SysWOW64\diskperf.exe"
                                      9⤵
                                        PID:3588
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4904
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      PID:2176
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4744
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4476
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                        PID:3588
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4028
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4392
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:4912
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4488
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:872
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                            PID:3144
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3772
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1872
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:3740
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4696
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1584
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:3932
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2160
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:720
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:4440
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4824
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4692
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:2508
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3172
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1812
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:3832
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4140
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4572
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:2832
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4448
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4308
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:860
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4136
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3472
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:724
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2332
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5072
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                            • Drops startup file
                                            PID:3120
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4812
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2120
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                              PID:4408
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                                PID:4864
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                                PID:3572
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                    PID:4604
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                      PID:4856
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                      PID:4924
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                          PID:660
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                            PID:2832
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          7⤵
                                                            PID:4016
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                                PID:2748
                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                            6⤵
                                                              PID:1056
                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                        3⤵
                                                          PID:1104
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3644 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
                                                      1⤵
                                                        PID:2060

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                        Filesize

                                                        2.9MB

                                                        MD5

                                                        10e2dd4f425ef30d4f3fe5ec98a03d5d

                                                        SHA1

                                                        2e2b1af404c9d6bde505b373c50fc19872c91498

                                                        SHA256

                                                        794b9a2b8b506360ba92a9a69c40b303b37e43e88ae408db8a1b86c741014968

                                                        SHA512

                                                        65483b97cf8e46f33700da4e70434f7be3270ab8eacafe1a36a460b2886e3ffa44a4ba4e29f05eeaeee665f0e60990065854fc622866ebe0df422c60c9238047

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                        Filesize

                                                        93B

                                                        MD5

                                                        8445bfa5a278e2f068300c604a78394b

                                                        SHA1

                                                        9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                        SHA256

                                                        5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                        SHA512

                                                        8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                        Filesize

                                                        92B

                                                        MD5

                                                        13222a4bb413aaa8b92aa5b4f81d2760

                                                        SHA1

                                                        268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                        SHA256

                                                        d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                        SHA512

                                                        eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                      • C:\Windows\System\explorer.exe

                                                        Filesize

                                                        2.9MB

                                                        MD5

                                                        87c49526bc464c8830b65ff41b62bb7b

                                                        SHA1

                                                        a7a9fad04eccdb3289826ac001579a7ed484e6ab

                                                        SHA256

                                                        e37d6fc695351327eb7a62b4be4c20617b54360dabdbfc075a9996bafc0ddc2f

                                                        SHA512

                                                        134e20b39fe944ade10b801562545e00d02649c2af21173fe93c9aea0acecde31f43799a7538d42ec2fe7a1fe357c75df6c8ed92eb639b6b922994c647812f41

                                                      • C:\Windows\System\spoolsv.exe

                                                        Filesize

                                                        2.9MB

                                                        MD5

                                                        837e67d93c6524c9a3e2a99543f7ba3a

                                                        SHA1

                                                        3f1961147c05d11ad373210f910f855de3a91a5c

                                                        SHA256

                                                        d752410f6c644dfcaae3d536d87e4f35387fc38a036cdefa0573aa6a4641fc24

                                                        SHA512

                                                        50e44680107589d74553509eb3b0939568d23bb482eceab1dd71aa6f2ddd581e960faa6d4d2fb6727f214581d2a5d50cecdcf3ea088efda2a03974171add9aa2

                                                      • memory/1104-20-0x0000000000400000-0x0000000000412000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/1104-25-0x0000000000400000-0x0000000000412000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/1104-23-0x0000000000400000-0x0000000000412000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/1432-115-0x0000000000400000-0x000000000043E000-memory.dmp

                                                        Filesize

                                                        248KB

                                                      • memory/1432-61-0x0000000000400000-0x000000000043E000-memory.dmp

                                                        Filesize

                                                        248KB

                                                      • memory/1600-44-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/1600-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/1600-45-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/1600-42-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/1600-46-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/1600-41-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/1600-68-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/1600-50-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/1600-66-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2564-95-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2564-91-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/2564-97-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/2564-92-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2564-90-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/2564-93-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2564-94-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/2564-329-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/2792-81-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2792-82-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2792-79-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/2792-84-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/2792-116-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/2792-285-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/2792-83-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/2792-80-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/3772-160-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4356-105-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4356-107-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4356-345-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/4356-106-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/4356-104-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4356-103-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/4488-147-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4696-173-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4744-126-0x0000000000400000-0x0000000001990000-memory.dmp

                                                        Filesize

                                                        21.6MB

                                                      • memory/4744-118-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4744-119-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4876-11-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4876-5-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4876-1-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4876-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4876-10-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4876-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4876-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4876-13-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                        Filesize

                                                        176KB

                                                      • memory/4876-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                        Filesize

                                                        16.0MB

                                                      • memory/4876-4-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                        Filesize

                                                        176KB

                                                      • memory/4876-3-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4876-8-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4876-28-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4876-2-0x0000000000400000-0x0000000000628000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/4976-24-0x0000000000400000-0x000000000043E000-memory.dmp

                                                        Filesize

                                                        248KB

                                                      • memory/4976-16-0x0000000000400000-0x000000000043E000-memory.dmp

                                                        Filesize

                                                        248KB

                                                      • memory/4976-49-0x0000000000400000-0x000000000043E000-memory.dmp

                                                        Filesize

                                                        248KB