Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 12:51

General

  • Target

    12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    12d0de2a14a4b41d5f2d74ecf1c04315

  • SHA1

    1b92306a37930364e02901632c58de90b0bcc231

  • SHA256

    196dbd3ca2711f44cf460daa54cbb05b6256f3a7cb2e55e3724123407f7706fe

  • SHA512

    2c9e8f8d8b55afc0bad8e1f561568e802efd167d28f2b698087ab01c268d0d0388ef027d78d1a38a94267636c567732b116bf35720e9c14df48579e1162dac56

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHZ:3Ty7A3mw4gxeOw46fUbNecCCFbNec4

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 34 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2632
    • C:\Users\Admin\AppData\Local\Temp\12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Users\Admin\AppData\Local\Temp\12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3004
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:2628
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1952
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:356
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1032
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:548
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:1840
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                    • Executes dropped EXE
                    PID:336
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      10⤵
                      • Executes dropped EXE
                      PID:3036
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 216
                        11⤵
                        • Program crash
                        PID:2140
                  • C:\Windows\SysWOW64\diskperf.exe
                    "C:\Windows\SysWOW64\diskperf.exe"
                    9⤵
                      PID:1792
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:2896
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                    8⤵
                      PID:2164
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe
                      8⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      PID:1720
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        9⤵
                          PID:672
                        • C:\Windows\SysWOW64\diskperf.exe
                          "C:\Windows\SysWOW64\diskperf.exe"
                          9⤵
                            PID:480
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:2824
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                          8⤵
                            PID:2784
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            8⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            PID:3060
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe
                              9⤵
                                PID:1980
                              • C:\Windows\SysWOW64\diskperf.exe
                                "C:\Windows\SysWOW64\diskperf.exe"
                                9⤵
                                  PID:1016
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:2572
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                • Drops startup file
                                PID:2960
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of SetThreadContext
                                PID:2804
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  9⤵
                                    PID:2604
                                  • C:\Windows\SysWOW64\diskperf.exe
                                    "C:\Windows\SysWOW64\diskperf.exe"
                                    9⤵
                                      PID:2480
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1532
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                    • Drops startup file
                                    PID:2976
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    8⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    PID:2520
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      9⤵
                                        PID:1640
                                      • C:\Windows\SysWOW64\diskperf.exe
                                        "C:\Windows\SysWOW64\diskperf.exe"
                                        9⤵
                                          PID:1432
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3000
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:672
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:772
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            9⤵
                                              PID:284
                                            • C:\Windows\SysWOW64\diskperf.exe
                                              "C:\Windows\SysWOW64\diskperf.exe"
                                              9⤵
                                                PID:2840
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:412
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                                PID:2112
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of SetThreadContext
                                                PID:840
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  9⤵
                                                    PID:812
                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                    9⤵
                                                      PID:2200
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1320
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    8⤵
                                                      PID:1308
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Suspicious use of SetThreadContext
                                                      PID:2384
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe
                                                        9⤵
                                                          PID:2620
                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                          9⤵
                                                            PID:1756
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2596
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                          8⤵
                                                          • Drops startup file
                                                          PID:2176
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:2644
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            9⤵
                                                              PID:2636
                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                              9⤵
                                                                PID:2516
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2568
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                              8⤵
                                                                PID:1572
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                PID:2504
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  9⤵
                                                                    PID:1512
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      10⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2404
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        11⤵
                                                                          PID:1316
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          11⤵
                                                                            PID:3020
                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                        9⤵
                                                                          PID:1136
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetThreadContext
                                                                      • Drops file in Windows directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2440
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        8⤵
                                                                        • Drops startup file
                                                                        PID:2760
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        PID:1548
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe
                                                                          9⤵
                                                                            PID:2560
                                                                            • \??\c:\windows\system\explorer.exe
                                                                              c:\windows\system\explorer.exe
                                                                              10⤵
                                                                              • Drops file in Windows directory
                                                                              PID:2324
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                11⤵
                                                                                • Drops startup file
                                                                                PID:2588
                                                                              • \??\c:\windows\system\explorer.exe
                                                                                c:\windows\system\explorer.exe
                                                                                11⤵
                                                                                  PID:1652
                                                                            • C:\Windows\SysWOW64\diskperf.exe
                                                                              "C:\Windows\SysWOW64\diskperf.exe"
                                                                              9⤵
                                                                                PID:2372
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            • Drops file in Windows directory
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2992
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                              8⤵
                                                                              • Drops startup file
                                                                              PID:780
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:1724
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                9⤵
                                                                                  PID:1284
                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                  9⤵
                                                                                    PID:1684
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2948
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:944
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1804
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1608
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1376
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1612
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2372
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2676
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2136
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2556
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1576
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1776
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:844
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2844
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2960
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1236
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1348
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1304
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1136
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2640
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2608
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2132
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:688
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1252
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:384
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2544
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2704
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2800
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2468
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1968
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1028
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1984
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2936
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2744
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2072
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:324
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2400
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1488
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:572
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2512
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1736
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:688
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2656
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2408
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2720
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3024
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2692
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2012
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2472
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:848
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1572
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1924
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1036
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                    PID:2396
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  PID:2340
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    8⤵
                                                                                    • Drops startup file
                                                                                    PID:1492
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                      PID:1800
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    PID:2016
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:1608
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                        PID:2060
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      PID:864
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                        • Drops startup file
                                                                                        PID:2304
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe
                                                                                        8⤵
                                                                                          PID:2364
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        7⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Windows directory
                                                                                        PID:2292
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                          8⤵
                                                                                          • Drops startup file
                                                                                          PID:1632
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                            PID:640
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          PID:948
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                              PID:1040
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                                PID:1600
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              PID:2648
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                • Drops startup file
                                                                                                PID:2932
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe
                                                                                                8⤵
                                                                                                  PID:1944
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                7⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Drops file in Windows directory
                                                                                                PID:2768
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                  8⤵
                                                                                                  • Drops startup file
                                                                                                  PID:1524
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                    PID:2796
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2748
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                      PID:1632
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe
                                                                                                      8⤵
                                                                                                        PID:2592
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      7⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:880
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                        8⤵
                                                                                                        • Drops startup file
                                                                                                        PID:1620
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                          PID:1668
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        7⤵
                                                                                                          PID:1592
                                                                                                      • C:\Windows\SysWOW64\diskperf.exe
                                                                                                        "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                        6⤵
                                                                                                          PID:2096
                                                                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                    3⤵
                                                                                                      PID:2820

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                  MD5

                                                                                                  12d0de2a14a4b41d5f2d74ecf1c04315

                                                                                                  SHA1

                                                                                                  1b92306a37930364e02901632c58de90b0bcc231

                                                                                                  SHA256

                                                                                                  196dbd3ca2711f44cf460daa54cbb05b6256f3a7cb2e55e3724123407f7706fe

                                                                                                  SHA512

                                                                                                  2c9e8f8d8b55afc0bad8e1f561568e802efd167d28f2b698087ab01c268d0d0388ef027d78d1a38a94267636c567732b116bf35720e9c14df48579e1162dac56

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                  Filesize

                                                                                                  92B

                                                                                                  MD5

                                                                                                  13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                  SHA1

                                                                                                  268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                  SHA256

                                                                                                  d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                  SHA512

                                                                                                  eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                                                                  Filesize

                                                                                                  93B

                                                                                                  MD5

                                                                                                  8445bfa5a278e2f068300c604a78394b

                                                                                                  SHA1

                                                                                                  9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                  SHA256

                                                                                                  5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                  SHA512

                                                                                                  8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                                • \Windows\system\explorer.exe

                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                  MD5

                                                                                                  f581c617ffb18bda4db0f0ac0ae72558

                                                                                                  SHA1

                                                                                                  fd39a763962df2d0c0ae988a24cfea4fccbdb5bf

                                                                                                  SHA256

                                                                                                  006a2683562bf41c5913977b5c962394eead55949c9b30bdc60ad68de1f60760

                                                                                                  SHA512

                                                                                                  85172e5877b677384846ade274f582ba4c480150e9f074c9e91161cdcbb97ac072f56fa995a59448b6e495b71260b9869e9eb60d57cf7e4edacb3bcc44917024

                                                                                                • \Windows\system\spoolsv.exe

                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                  MD5

                                                                                                  e628d47a95b1e73518f2ef2cd28c6659

                                                                                                  SHA1

                                                                                                  4a9b08c1035da8d39e4b141494cc022c9adf7989

                                                                                                  SHA256

                                                                                                  9a78c4f2d7910179c91fa3cfb4ec7c34cf28a80e89c5725d2a863357d255f675

                                                                                                  SHA512

                                                                                                  48492c160d420c8302e97b05f7c965d03e665c855f2d31cf0b0306fa6328ba782030385ae1d6d80abce340bc09b47d52d08603bd65367cdcc106f5f69d6c6c6b

                                                                                                • memory/356-170-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/772-1959-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/772-494-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/840-2029-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/840-547-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1252-1179-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1304-1084-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1548-749-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1548-2372-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1612-893-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1720-298-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1720-1671-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1724-797-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1724-2459-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1776-989-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1804-844-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1840-1643-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1840-243-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1952-145-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                  Filesize

                                                                                                  21.6MB

                                                                                                • memory/1952-184-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                  Filesize

                                                                                                  21.6MB

                                                                                                • memory/1968-1280-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-30-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-2-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-45-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-41-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-12-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-10-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-23-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-40-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-39-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-37-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-34-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-20-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-18-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-86-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-43-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-5-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2216-42-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-49-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-51-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-48-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-50-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                                                                  Filesize

                                                                                                  176KB

                                                                                                • memory/2216-16-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-24-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-47-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2216-28-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-15-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2216-1-0x0000000000300000-0x0000000000400000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2216-26-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                  Filesize

                                                                                                  16.0MB

                                                                                                • memory/2384-598-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2384-2107-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2504-2302-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                  Filesize

                                                                                                  21.6MB

                                                                                                • memory/2504-701-0x0000000000400000-0x0000000001990000-memory.dmp

                                                                                                  Filesize

                                                                                                  21.6MB

                                                                                                • memory/2520-1930-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2608-1131-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2644-649-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2644-2180-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2704-1231-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2804-1862-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2804-391-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2820-85-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/2820-151-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/3004-83-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3004-58-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3004-60-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3004-82-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3004-148-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3004-64-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3004-56-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/3060-1791-0x0000000000400000-0x0000000000628000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB