Analysis

  • max time kernel
    145s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 07:53

General

  • Target

    11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    11c3ec4d59600ba527167aa9af5fda40

  • SHA1

    b225cc2536024e154f9e4abfc1c4ed9113b2ba5b

  • SHA256

    ac5e41b4063cc321280abeb6ecbba14d548f771fd4d3bb3f8031ce756df0ae39

  • SHA512

    168debfd58fe31a89aff2c777c6b78689156c90566be36f5ed5e8aaa0b3f397e6a9480d153793ddc21422b736abe150251f907b5b1df7b3fa38a510faaf2bec4

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHk:3Ty7A3mw4gxeOw46fUbNecCCFbNecZ

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 6 IoCs
  • Executes dropped EXE 39 IoCs
  • Loads dropped DLL 54 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 28 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of SetWindowsHookEx 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2264
    • C:\Users\Admin\AppData\Local\Temp\11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\11c3ec4d59600ba527167aa9af5fda40_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:564
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:2284
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1672
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:2956
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2872
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:1088
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:2876
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:2908
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:1344
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        11⤵
                          PID:2636
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                          • Executes dropped EXE
                          PID:1332
                    • C:\Windows\SysWOW64\diskperf.exe
                      "C:\Windows\SysWOW64\diskperf.exe"
                      9⤵
                        PID:2552
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:2072
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                      8⤵
                        PID:1588
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        PID:1044
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2040
                        • C:\Windows\SysWOW64\diskperf.exe
                          "C:\Windows\SysWOW64\diskperf.exe"
                          9⤵
                            PID:1308
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:2552
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                          • Drops startup file
                          PID:2632
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          PID:2532
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            9⤵
                            • Executes dropped EXE
                            PID:2612
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              10⤵
                                PID:2764
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  11⤵
                                    PID:1880
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    11⤵
                                      PID:2516
                                • C:\Windows\SysWOW64\diskperf.exe
                                  "C:\Windows\SysWOW64\diskperf.exe"
                                  9⤵
                                    PID:544
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:576
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                  8⤵
                                    PID:2656
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:2468
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:612
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                      PID:2060
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      PID:852
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2100
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                        PID:1096
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:2892
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:676
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                        • Drops startup file
                                        PID:1092
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1500
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1828
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:2868
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2848
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:792
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                            PID:1164
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2640
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2452
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                              PID:2560
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:1716
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2652
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                                PID:1896
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                PID:1300
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3000
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                8⤵
                                                  PID:2756
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:1968
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:832
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                    PID:1600
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:1792
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:332
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    8⤵
                                                      PID:908
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:2976
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:768
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                      8⤵
                                                        PID:2196
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:1588
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2596
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                        8⤵
                                                        • Drops startup file
                                                        PID:1892
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        8⤵
                                                          PID:1636
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                          PID:752
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            8⤵
                                                              PID:1548
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              8⤵
                                                                PID:1652
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              7⤵
                                                                PID:2148
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                  8⤵
                                                                    PID:2932
                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                6⤵
                                                                  PID:1604
                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                            3⤵
                                                              PID:2708

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          11c3ec4d59600ba527167aa9af5fda40

                                                          SHA1

                                                          b225cc2536024e154f9e4abfc1c4ed9113b2ba5b

                                                          SHA256

                                                          ac5e41b4063cc321280abeb6ecbba14d548f771fd4d3bb3f8031ce756df0ae39

                                                          SHA512

                                                          168debfd58fe31a89aff2c777c6b78689156c90566be36f5ed5e8aaa0b3f397e6a9480d153793ddc21422b736abe150251f907b5b1df7b3fa38a510faaf2bec4

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                          Filesize

                                                          92B

                                                          MD5

                                                          13222a4bb413aaa8b92aa5b4f81d2760

                                                          SHA1

                                                          268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                          SHA256

                                                          d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                          SHA512

                                                          eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                          Filesize

                                                          93B

                                                          MD5

                                                          8445bfa5a278e2f068300c604a78394b

                                                          SHA1

                                                          9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                          SHA256

                                                          5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                          SHA512

                                                          8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                        • C:\Windows\system\explorer.exe

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          341eb3cf4f01afc8f31f544d440a7a8e

                                                          SHA1

                                                          362ba627de203e8bfd852f20fbd2652f5beddd9c

                                                          SHA256

                                                          26c7cc1559ba9079fcbf5219a36409ee5f1900192cbc5fabcb86d8801d632766

                                                          SHA512

                                                          0ceef1675341bc932fc45d40c8ac44077ab02c0fdf9474c2107c4334aeb85b2bb6047bcdf2a4eafb2e5f18f6f2e411e7d1be19bc78b1381f63e5c23c158c6cff

                                                        • \Windows\system\spoolsv.exe

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          dec5778ce5d225e79655aacb57c35154

                                                          SHA1

                                                          959aaf20ee7e6653d82e0f0cc22b09548a7d068d

                                                          SHA256

                                                          cefb58ef176ceafb9f505adbda8533a5f49d5a772f634ee079e3bf48ff7d4161

                                                          SHA512

                                                          bd84f3910c0be18d81577009830a83284c031364ae69be8ba4069e35b91c21245caab0c1c9cd71b4ab2dad07a9b9a87bb6c99f06a2c59ec65972914b9fb8f41e

                                                        • memory/564-143-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/564-59-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/564-57-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/564-63-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/564-55-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/564-70-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/852-444-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/1044-282-0x0000000000400000-0x0000000001990000-memory.dmp

                                                          Filesize

                                                          21.6MB

                                                        • memory/1044-1066-0x0000000000400000-0x0000000001990000-memory.dmp

                                                          Filesize

                                                          21.6MB

                                                        • memory/1300-754-0x0000000000400000-0x0000000001990000-memory.dmp

                                                          Filesize

                                                          21.6MB

                                                        • memory/1500-554-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/1672-144-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/1672-180-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/1716-752-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/1792-850-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/1968-801-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2468-394-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2532-1115-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2532-340-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2640-656-0x0000000000400000-0x0000000001990000-memory.dmp

                                                          Filesize

                                                          21.6MB

                                                        • memory/2708-79-0x0000000000400000-0x0000000000412000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2832-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-31-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-49-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/2832-48-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2832-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-24-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-2-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2832-84-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2832-36-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-41-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2832-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-46-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2832-21-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-50-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2832-26-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-8-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-19-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-38-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-13-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-1-0x0000000000300000-0x0000000000400000-memory.dmp

                                                          Filesize

                                                          1024KB

                                                        • memory/2832-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-15-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-45-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-16-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-42-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-22-0x0000000000400000-0x0000000001400000-memory.dmp

                                                          Filesize

                                                          16.0MB

                                                        • memory/2832-39-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2876-961-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2876-242-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2892-494-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB

                                                        • memory/2908-974-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/2908-1058-0x0000000000400000-0x000000000043E000-memory.dmp

                                                          Filesize

                                                          248KB

                                                        • memory/2976-973-0x0000000000400000-0x0000000000628000-memory.dmp

                                                          Filesize

                                                          2.2MB