Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 06:22

General

  • Target

    c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe

  • Size

    2.9MB

  • MD5

    c3f343dc0c85c7c69cddda419d8c05d0

  • SHA1

    53db2f74bda7d4d384a9642df96bb6a01d5460f2

  • SHA256

    e98ebc8c396a0e04671063ae02d112db7cc43360040380f48e49e75d5409d9f8

  • SHA512

    0915abc02f12d6d4faf8fb37117079e441dd6cf5a9cc0c540b7fd8b0c49d9f70a333b2471f21121cfa0674cc51b77911710a94031e4859886d74c187793ee76c

  • SSDEEP

    24576:7v97AXmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHp:7v97AXmw4gxeOw46fUbNecCCFbNec8

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 27 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 15 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 43 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2012
    • C:\Users\Admin\AppData\Local\Temp\c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Users\Admin\AppData\Local\Temp\c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe
        C:\Users\Admin\AppData\Local\Temp\c3f343dc0c85c7c69cddda419d8c05d0_NeikiAnalytics.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2248
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1952
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1332
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1976
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1764
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:992
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:284
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                    • Executes dropped EXE
                    PID:768
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1680
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        11⤵
                        • Drops startup file
                        PID:1972
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        11⤵
                        • Executes dropped EXE
                        PID:2936
                  • C:\Windows\SysWOW64\diskperf.exe
                    "C:\Windows\SysWOW64\diskperf.exe"
                    9⤵
                      PID:1116
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:848
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                    8⤵
                      PID:2488
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe
                      8⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      PID:1724
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        9⤵
                        • Executes dropped EXE
                        PID:2732
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:2556
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2764
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                        • Drops startup file
                        PID:2100
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe
                        8⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        PID:2788
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          9⤵
                          • Executes dropped EXE
                          PID:880
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            10⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            PID:300
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              11⤵
                                PID:1768
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                11⤵
                                  PID:852
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:1200
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2552
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                                PID:2900
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of SetThreadContext
                                PID:2640
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  9⤵
                                    PID:2424
                                  • C:\Windows\SysWOW64\diskperf.exe
                                    "C:\Windows\SysWOW64\diskperf.exe"
                                    9⤵
                                      PID:2156
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1644
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                      PID:2428
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      PID:2016
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        9⤵
                                          PID:1856
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            10⤵
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:1660
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              11⤵
                                              • Drops startup file
                                              PID:2272
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              11⤵
                                                PID:2384
                                          • C:\Windows\SysWOW64\diskperf.exe
                                            "C:\Windows\SysWOW64\diskperf.exe"
                                            9⤵
                                              PID:2540
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1628
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                              PID:2532
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:2548
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                9⤵
                                                  PID:2848
                                                • C:\Windows\SysWOW64\diskperf.exe
                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                  9⤵
                                                    PID:1056
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2064
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                    PID:2976
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    PID:2396
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      9⤵
                                                        PID:1244
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          10⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:1512
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                            11⤵
                                                            • Drops startup file
                                                            PID:2420
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            11⤵
                                                              PID:1768
                                                        • C:\Windows\SysWOW64\diskperf.exe
                                                          "C:\Windows\SysWOW64\diskperf.exe"
                                                          9⤵
                                                            PID:316
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2244
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                          8⤵
                                                            PID:968
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Suspicious use of SetThreadContext
                                                            PID:1052
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe
                                                              9⤵
                                                                PID:2812
                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                9⤵
                                                                  PID:2976
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:540
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                8⤵
                                                                • Drops startup file
                                                                PID:1956
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                PID:888
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe
                                                                  9⤵
                                                                    PID:1216
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      10⤵
                                                                      • Drops file in Windows directory
                                                                      PID:936
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                        11⤵
                                                                        • Drops startup file
                                                                        PID:2632
                                                                      • \??\c:\windows\system\explorer.exe
                                                                        c:\windows\system\explorer.exe
                                                                        11⤵
                                                                          PID:1136
                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                      9⤵
                                                                        PID:2036
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2768
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                      8⤵
                                                                        PID:2948
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:2692
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe
                                                                          9⤵
                                                                            PID:2768
                                                                          • C:\Windows\SysWOW64\diskperf.exe
                                                                            "C:\Windows\SysWOW64\diskperf.exe"
                                                                            9⤵
                                                                              PID:1984
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of SetThreadContext
                                                                          • Drops file in Windows directory
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2872
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                            8⤵
                                                                            • Drops startup file
                                                                            PID:2884
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2852
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe
                                                                              9⤵
                                                                                PID:1340
                                                                              • C:\Windows\SysWOW64\diskperf.exe
                                                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                                                9⤵
                                                                                  PID:376
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:808
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                8⤵
                                                                                • Drops startup file
                                                                                PID:1092
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:1668
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Drops file in Windows directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2576
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                8⤵
                                                                                  PID:2156
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3048
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1340
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2324
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1536
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:768
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1964
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:564
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2160
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2208
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2652
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2320
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2556
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2840
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2748
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2872
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2560
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1480
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:2452
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2708
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1808
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                  • Drops startup file
                                                                                  PID:1852
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2912
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2084
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                  8⤵
                                                                                    PID:2296
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2152
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:348
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    8⤵
                                                                                    • Drops startup file
                                                                                    PID:2624
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2724
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2712
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    8⤵
                                                                                    • Drops startup file
                                                                                    PID:2100
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2948
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2848
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                    8⤵
                                                                                      PID:1556
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2216
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:560
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:1628
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:700
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2720
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:2156
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2792
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1040
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:1756
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1684
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2984
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                      8⤵
                                                                                      • Drops startup file
                                                                                      PID:2252
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe
                                                                                      8⤵
                                                                                        PID:2088
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      7⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:800
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                        8⤵
                                                                                          PID:3060
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe
                                                                                          8⤵
                                                                                            PID:892
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Windows directory
                                                                                          PID:2564
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                            8⤵
                                                                                            • Drops startup file
                                                                                            PID:2448
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe
                                                                                            8⤵
                                                                                              PID:2432
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            7⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            PID:1316
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                              8⤵
                                                                                              • Drops startup file
                                                                                              PID:1096
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe
                                                                                              8⤵
                                                                                                PID:916
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              7⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              PID:2296
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                8⤵
                                                                                                  PID:2268
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe
                                                                                                  8⤵
                                                                                                    PID:2980
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  7⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2552
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                    8⤵
                                                                                                    • Drops startup file
                                                                                                    PID:1964
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe
                                                                                                    8⤵
                                                                                                      PID:2544
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    7⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:2148
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                                                                      8⤵
                                                                                                        PID:3004
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe
                                                                                                        8⤵
                                                                                                          PID:1044
                                                                                                    • C:\Windows\SysWOW64\diskperf.exe
                                                                                                      "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                      6⤵
                                                                                                        PID:832
                                                                                                • C:\Windows\SysWOW64\diskperf.exe
                                                                                                  "C:\Windows\SysWOW64\diskperf.exe"
                                                                                                  3⤵
                                                                                                    PID:2784

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                              Persistence

                                                                                              Boot or Logon Autostart Execution

                                                                                              3
                                                                                              T1547

                                                                                              Registry Run Keys / Startup Folder

                                                                                              2
                                                                                              T1547.001

                                                                                              Winlogon Helper DLL

                                                                                              1
                                                                                              T1547.004

                                                                                              Privilege Escalation

                                                                                              Boot or Logon Autostart Execution

                                                                                              3
                                                                                              T1547

                                                                                              Registry Run Keys / Startup Folder

                                                                                              2
                                                                                              T1547.001

                                                                                              Winlogon Helper DLL

                                                                                              1
                                                                                              T1547.004

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              4
                                                                                              T1112

                                                                                              Hide Artifacts

                                                                                              1
                                                                                              T1564

                                                                                              Hidden Files and Directories

                                                                                              1
                                                                                              T1564.001

                                                                                              Discovery

                                                                                              System Information Discovery

                                                                                              1
                                                                                              T1082

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe
                                                                                                Filesize

                                                                                                2.9MB

                                                                                                MD5

                                                                                                c3f343dc0c85c7c69cddda419d8c05d0

                                                                                                SHA1

                                                                                                53db2f74bda7d4d384a9642df96bb6a01d5460f2

                                                                                                SHA256

                                                                                                e98ebc8c396a0e04671063ae02d112db7cc43360040380f48e49e75d5409d9f8

                                                                                                SHA512

                                                                                                0915abc02f12d6d4faf8fb37117079e441dd6cf5a9cc0c540b7fd8b0c49d9f70a333b2471f21121cfa0674cc51b77911710a94031e4859886d74c187793ee76c

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs
                                                                                                Filesize

                                                                                                92B

                                                                                                MD5

                                                                                                13222a4bb413aaa8b92aa5b4f81d2760

                                                                                                SHA1

                                                                                                268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                                                                SHA256

                                                                                                d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                                                                SHA512

                                                                                                eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs
                                                                                                Filesize

                                                                                                93B

                                                                                                MD5

                                                                                                8445bfa5a278e2f068300c604a78394b

                                                                                                SHA1

                                                                                                9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

                                                                                                SHA256

                                                                                                5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

                                                                                                SHA512

                                                                                                8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

                                                                                              • \Windows\system\explorer.exe
                                                                                                Filesize

                                                                                                2.9MB

                                                                                                MD5

                                                                                                7cdfefb3e4cc4010d40a6b61e8cfc059

                                                                                                SHA1

                                                                                                3f0d29ff00285952a9c60b044ba4b0f0f75bded1

                                                                                                SHA256

                                                                                                2480027dec886b70c89d156cb92f90e880f008d0b06f12c9adff037b047c6ff3

                                                                                                SHA512

                                                                                                335710f6af221c5f0bb6c0dd02c0adf99469fab9a8a061636bc48f759397b974d0637f5e14442a3f7f745c3e0acd1850fea53f6d9f750516b1f535eeba41bab3

                                                                                              • \Windows\system\spoolsv.exe
                                                                                                Filesize

                                                                                                2.9MB

                                                                                                MD5

                                                                                                fc58fa9ea95343afb27bf213d60bb4cb

                                                                                                SHA1

                                                                                                167e8d98ccdb30b450d7e1a2d8870ebb1bfff7a7

                                                                                                SHA256

                                                                                                84a49a1e79f46c1c5baaec9ab58c8c0103ac9d20f6ef59ab88e3869f6f8af640

                                                                                                SHA512

                                                                                                649c786ec9315b2df4e0f3ad3105477b89941b490d71da43bf8ba72c410c78e7a15992da2d824cbffe209a565007347a76f0a95334034a62511db39e7aa18710

                                                                                              • memory/284-1531-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/284-238-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/564-930-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/700-1417-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/888-638-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/888-2187-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1052-588-0x0000000000400000-0x0000000001990000-memory.dmp
                                                                                                Filesize

                                                                                                21.6MB

                                                                                              • memory/1052-1986-0x0000000000400000-0x0000000001990000-memory.dmp
                                                                                                Filesize

                                                                                                21.6MB

                                                                                              • memory/1332-176-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1332-142-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1432-13-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-20-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-17-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-15-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-1-0x0000000000300000-0x0000000000400000-memory.dmp
                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1432-11-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-9-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-43-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-41-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1432-39-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1432-28-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-27-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-18-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-2-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-7-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-42-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-46-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1432-44-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1432-45-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-79-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1432-47-0x00000000004E7000-0x0000000000513000-memory.dmp
                                                                                                Filesize

                                                                                                176KB

                                                                                              • memory/1432-22-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-4-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-40-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-24-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-30-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1432-35-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1432-37-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                Filesize

                                                                                                16.0MB

                                                                                              • memory/1536-883-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1724-280-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/1724-1643-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2016-433-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2016-1790-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2152-1220-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2216-1365-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2248-60-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2248-54-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2248-66-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2248-56-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2248-141-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2248-52-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                Filesize

                                                                                                248KB

                                                                                              • memory/2396-1959-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2396-540-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2548-489-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2548-1918-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2560-1078-0x0000000000400000-0x0000000001990000-memory.dmp
                                                                                                Filesize

                                                                                                21.6MB

                                                                                              • memory/2640-383-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2640-1741-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2652-980-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2692-2177-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2692-693-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2708-1126-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2724-1271-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2784-68-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/2784-83-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/2788-1680-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2840-1027-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2852-743-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2948-1319-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/3048-834-0x0000000000400000-0x0000000000628000-memory.dmp
                                                                                                Filesize

                                                                                                2.2MB