Analysis

  • max time kernel
    120s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 05:04

General

  • Target

    b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe

  • Size

    2.9MB

  • MD5

    31cb94c8f107b378afb1a43fbccbb9f0

  • SHA1

    a3c606be790b4c1d71bfe53cfba9116686e2ea4d

  • SHA256

    b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3

  • SHA512

    b1e6dedc0d511c150ebf16106b6b54add43367dee7fbb83f55155a3b1667111d87b103364150af1402d66713d630d04f7a971645e35268ecb504147d174a4b45

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHY:ATU7AAmw4gxeOw46fUbNecCCFbNecn

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 3 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops startup file 28 IoCs
  • Executes dropped EXE 56 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 32 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe
    "C:\Users\Admin\AppData\Local\Temp\b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      • System Location Discovery: System Language Discovery
      PID:1000
    • C:\Users\Admin\AppData\Local\Temp\b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe
      C:\Users\Admin\AppData\Local\Temp\b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Users\Admin\AppData\Local\Temp\b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe
        C:\Users\Admin\AppData\Local\Temp\b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3N.exe
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2728
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1320
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:4788
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Boot or Logon Autostart Execution: Active Setup
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1900
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:376
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2332
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4860
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4216
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:3004
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4760
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4880
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2148
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:880
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4984
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:4340
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4748
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4724
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:3636
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4272
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:3704
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:2408
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:3012
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:3020
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2500
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3048
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4700
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:3956
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:5092
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1092
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:3572
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2872
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:5008
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2948
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3904
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2568
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2476
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3544
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:5036
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:3508
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:2200
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1524
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:3032
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:232
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1952
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:4620
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4068
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1880
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:4752
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3868
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1292
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2224
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3660
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:5028
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:4724
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:3812
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2640
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:212
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:4480
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:4288
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:3724
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:116
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1768
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:4460
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1464
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:1092
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:3404
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:2316
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3612
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:2412
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:988
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4448
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:4256
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:3212
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:2812
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:3140
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  PID:4592
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4376
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:2096
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3036
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:744
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:1800
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3480
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3920
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  PID:4764
            • C:\Windows\SysWOW64\diskperf.exe
              "C:\Windows\SysWOW64\diskperf.exe"
              6⤵
                PID:2400
        • C:\Windows\SysWOW64\diskperf.exe
          "C:\Windows\SysWOW64\diskperf.exe"
          3⤵
            PID:740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

        Filesize

        2.9MB

        MD5

        31cb94c8f107b378afb1a43fbccbb9f0

        SHA1

        a3c606be790b4c1d71bfe53cfba9116686e2ea4d

        SHA256

        b23edb5a4d5796614ceb4b760f55bd0bb29b2ffc1af34b5613e1844a05c3dbe3

        SHA512

        b1e6dedc0d511c150ebf16106b6b54add43367dee7fbb83f55155a3b1667111d87b103364150af1402d66713d630d04f7a971645e35268ecb504147d174a4b45

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

        Filesize

        93B

        MD5

        8445bfa5a278e2f068300c604a78394b

        SHA1

        9fb4eef5ec2606bd151f77fdaa219853d4aa0c65

        SHA256

        5ddf324661da70998e89da7469c0eea327faae9216b9abc15c66fe95deec379c

        SHA512

        8ad7d18392a15cabbfd4d30b2e8a2aad899d35aba099b5be1f6852ca39f58541fb318972299c5728a30fd311db011578c3aaf881fa8b8b42067d2a1e11c50822

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

        Filesize

        92B

        MD5

        13222a4bb413aaa8b92aa5b4f81d2760

        SHA1

        268a48f2fe84ed49bbdc1873a8009db8c7cba66a

        SHA256

        d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

        SHA512

        eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

      • C:\Windows\System\explorer.exe

        Filesize

        2.9MB

        MD5

        9e0e5862bfe4aec594d50e976344c14d

        SHA1

        f51ba53a7e82ae4cab943c767182c6683f07ffba

        SHA256

        3e80e4203ed458b81e46cad3b7fd85e6f269453fbae2de8442ebb91117dd6cde

        SHA512

        213668e24feb58f95c03abe6037ec8d2a978f76d2a5c165796c9e883ae57217776b4ab581ff4caa4ba2044034071a31f7d0fda71a740ee6e6792ceeaa2bc0ac2

      • \??\c:\windows\system\spoolsv.exe

        Filesize

        2.9MB

        MD5

        cb3f9a8dca5ae1fd08b8f2ebe77cdd95

        SHA1

        6a776c77fd217646f7b6a28044a986a6506b83aa

        SHA256

        758a9159942fdcd94161c04f58096da327e92f7fba91ec3d3b368f402458c0e5

        SHA512

        c77c0a15e93314ea3d54ee716237c1fe0d9bc08748190dba336c739c96b424b4f4cc6397d08b08db2f203327db65fb812d4a40cae06d8ad2365d5b86e5f554b8

      • memory/116-341-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/232-254-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/376-90-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/740-23-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/740-27-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/740-26-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/744-413-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/880-117-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/988-375-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/1092-188-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1092-363-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1292-285-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1464-353-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/1524-255-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1768-352-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1880-283-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/1900-65-0x0000000000400000-0x000000000043E000-memory.dmp

        Filesize

        248KB

      • memory/1952-257-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2200-240-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/2568-227-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2640-326-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2652-11-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2652-0-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2728-53-0x0000000000400000-0x000000000043E000-memory.dmp

        Filesize

        248KB

      • memory/2728-21-0x0000000000400000-0x000000000043E000-memory.dmp

        Filesize

        248KB

      • memory/2728-18-0x0000000000400000-0x000000000043E000-memory.dmp

        Filesize

        248KB

      • memory/2812-388-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2872-199-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3012-159-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3020-172-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/3036-411-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3048-171-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3212-385-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3480-423-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3544-226-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3612-364-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/3660-297-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3704-148-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/3812-312-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3868-282-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3904-212-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/3920-425-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4068-269-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4216-95-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4272-145-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4288-329-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4376-400-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4448-376-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4480-327-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4592-399-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4700-186-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4724-146-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4748-129-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4748-130-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4748-127-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4748-133-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4760-105-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4760-101-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4760-106-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4760-103-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4760-102-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4788-45-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4788-72-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4788-44-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4788-47-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4788-49-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4788-46-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4788-48-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4788-54-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4788-74-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4860-88-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4860-89-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4860-85-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4860-86-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4860-91-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4860-87-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4880-108-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4960-8-0x00000000004E7000-0x0000000000513000-memory.dmp

        Filesize

        176KB

      • memory/4960-10-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4960-3-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4960-7-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4960-4-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4960-6-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4960-2-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4960-29-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4960-32-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4960-14-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4960-13-0x00000000004E7000-0x0000000000513000-memory.dmp

        Filesize

        176KB

      • memory/4960-5-0x0000000000400000-0x0000000001400000-memory.dmp

        Filesize

        16.0MB

      • memory/4960-12-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4960-9-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB

      • memory/4984-121-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4984-132-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/5008-213-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/5028-300-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/5036-241-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/5092-50-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/5092-185-0x0000000000400000-0x0000000000628000-memory.dmp

        Filesize

        2.2MB