Analysis

  • max time kernel
    143s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:08

General

  • Target

    043e82561bd41d7989b366921a6664ba_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    043e82561bd41d7989b366921a6664ba

  • SHA1

    91da6df6b4914a2cdd3b23b5bf0e531782bf9d6c

  • SHA256

    a17ec85c4dfd781bbf57825b8a4b4b97ae6259a9a9714343fa2f35c24e165c19

  • SHA512

    0402e0c00a7c309849b790f362a69dc76a32f45d42e3e05c52cb786fb4da492cf2e9d9632a76a9a86e3da03c2c6ddde1743146d32bee2f6afb14ef64ddbf481a

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZf:0UzeyQMS4DqodCnoe+iitjWwwD

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 49 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\043e82561bd41d7989b366921a6664ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\043e82561bd41d7989b366921a6664ba_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4504
      • C:\Users\Admin\AppData\Local\Temp\043e82561bd41d7989b366921a6664ba_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\043e82561bd41d7989b366921a6664ba_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4864
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1088
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1880
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1864
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4640
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2636
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4496
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2460
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:816
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3008
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3504
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1888
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5052
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2400
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1632
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2932
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3736
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4440
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1796
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2440
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2336
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1640
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3752
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:216
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1780
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2084
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3320
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1776
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1064
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2552
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1680
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2700
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:4832
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:640
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3232
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4320
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4480
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4316
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1416
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:916
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1276
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3724
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1184
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1572
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:2856
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3564
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4244
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3096
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:448
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1060
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1900
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:944
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:1696
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1048
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4956
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3052
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2080
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3432
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2420
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4304
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3996
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1852
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1904
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            PID:3164
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:1420
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:8
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2528
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2892
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3032
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3296
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1172
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:3892
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:3448
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4604
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3484
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2392
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4048
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:4572
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:2580
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:3000
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4288
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Drops file in Windows directory
                                      PID:2976
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:3492
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:4416
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:2240
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:2728
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2720
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:4592
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:4588
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:4580
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:2236
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:3176
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:536
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:1736
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:2876
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:4872
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3400
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                    • Drops file in Windows directory
                                                    PID:1916
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                PID:4352
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:760
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                      • Drops file in Windows directory
                                                      PID:1428
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:4612
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3504
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:5000
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3172
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                            PID:624
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:1748
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:2404
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:1432
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:2352
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:1856
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:3700
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:2948
                                                                  • \??\c:\windows\system\explorer.exe
                                                                    c:\windows\system\explorer.exe
                                                                    7⤵
                                                                      PID:1480
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:4912
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:180
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:704
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3248
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1608
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4976
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2884
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1772
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:4088
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:5008
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:3092
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3516
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:4892
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3876
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:4596
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:4664
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:4860
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:840
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:5088
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:4264
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                            1⤵
                                                                              PID:2388

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Persistence

                                                                            Boot or Logon Autostart Execution

                                                                            3
                                                                            T1547

                                                                            Registry Run Keys / Startup Folder

                                                                            2
                                                                            T1547.001

                                                                            Winlogon Helper DLL

                                                                            1
                                                                            T1547.004

                                                                            Privilege Escalation

                                                                            Boot or Logon Autostart Execution

                                                                            3
                                                                            T1547

                                                                            Registry Run Keys / Startup Folder

                                                                            2
                                                                            T1547.001

                                                                            Winlogon Helper DLL

                                                                            1
                                                                            T1547.004

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            4
                                                                            T1112

                                                                            Hide Artifacts

                                                                            1
                                                                            T1564

                                                                            Hidden Files and Directories

                                                                            1
                                                                            T1564.001

                                                                            Discovery

                                                                            System Information Discovery

                                                                            1
                                                                            T1082

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Windows\Parameters.ini
                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                            • C:\Windows\Parameters.ini
                                                                              Filesize

                                                                              74B

                                                                              MD5

                                                                              6687785d6a31cdf9a5f80acb3abc459b

                                                                              SHA1

                                                                              1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                              SHA256

                                                                              3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                              SHA512

                                                                              5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                            • C:\Windows\System\explorer.exe
                                                                              Filesize

                                                                              2.2MB

                                                                              MD5

                                                                              f1cfdfe68d7e6f9a6f0368f48d58eb49

                                                                              SHA1

                                                                              cfe55c358d51f6e5fd84990fecd687145786917d

                                                                              SHA256

                                                                              d4137ccdd874b5ec5ae58dc5fa09228cac31e8fe261d80b503d04589f87574b1

                                                                              SHA512

                                                                              001e94b86bc696209fce7c38eec311274c2aa7e88dc1e851447d9162fc552e09c8f91d037d1feee73fa658329890102aa33412fbacc2723402dfd9a3e7c9c3e0

                                                                            • C:\Windows\System\spoolsv.exe
                                                                              Filesize

                                                                              2.2MB

                                                                              MD5

                                                                              115e63f62a77add4e5b61f52c72a8a74

                                                                              SHA1

                                                                              d3ed7457dc9e40a9f986a566684c8590f114c805

                                                                              SHA256

                                                                              4ffabed204f90e2d8d864b2c3d734c293293549b4f36eeed8842a728b8780b0d

                                                                              SHA512

                                                                              583e6738fea6f4bca7708cab856a53760af873acca4e9e8fb489f838f75a5982938c45a5ea51b552d1de306cb8f0deecb930ca5101a28226cfd3f0291395aeeb

                                                                            • memory/180-5329-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/216-1249-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/448-2567-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/640-1561-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/760-4823-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/816-1922-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/916-1756-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1048-1932-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1060-1924-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1064-2237-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1088-105-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1088-100-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1172-3035-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1184-2650-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1184-2547-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1276-2438-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1420-4672-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1632-2009-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1680-2463-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1680-2307-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1696-4462-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1736-4575-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1736-4449-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1776-1381-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1780-2140-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1796-2050-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1864-800-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1864-1894-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1880-799-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1880-104-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1888-1942-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1888-1089-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1900-2670-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1904-2866-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2080-2686-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2084-1380-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/2236-4166-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2240-3797-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2336-2128-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2336-2288-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2352-5290-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2352-5182-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2400-1090-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/2404-4982-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2420-2696-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2440-1248-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/2460-927-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/2460-1925-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/2528-2875-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2552-1560-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/2580-5058-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2856-4175-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/2932-1091-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/2948-5310-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3008-928-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3008-1935-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3032-2882-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3052-1933-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3096-1902-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3172-5095-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3172-4962-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3232-2386-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3320-2227-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3400-4804-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3448-4832-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3484-3043-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3484-3046-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3492-5322-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3504-4841-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3504-4845-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3504-1934-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3564-1901-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3724-1757-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3736-2024-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/3752-3706-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4048-3412-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4048-3319-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4244-2557-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4288-3522-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4316-1755-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4320-1562-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4440-1247-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4480-2407-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4496-3463-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4592-4089-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4640-2109-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4640-1903-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4832-3978-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4832-3981-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4840-48-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4840-0-0x0000000002450000-0x0000000002451000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4840-43-0x0000000002450000-0x0000000002451000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4840-41-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4864-89-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4864-87-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                              Filesize

                                                                              804KB

                                                                            • memory/4864-44-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/4864-45-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/5052-1944-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                              Filesize

                                                                              248KB