Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:50

General

  • Target

    044f1beba281129bb335c7d87311a468_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    044f1beba281129bb335c7d87311a468

  • SHA1

    ea8cef33799449e83c4af412dc52205b9b86a97f

  • SHA256

    961f04770851408277e71fb089899c210c74d6a768aaf21f9ba23175fd0e8ef1

  • SHA512

    ba10b8a2f0d41eefd1de0cd61ee73c9e111565374c55b8997d6e0f308bcc9a90f25c4bcf44da32949da21dd512c57bb6eac7166a388db515c9df4c9ad754eaed

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZu:0UzeyQMS4DqodCnoe+iitjWwwi

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 54 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\044f1beba281129bb335c7d87311a468_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\044f1beba281129bb335c7d87311a468_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:532
      • C:\Users\Admin\AppData\Local\Temp\044f1beba281129bb335c7d87311a468_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\044f1beba281129bb335c7d87311a468_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2836
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3216
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2880
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:5100
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2876
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3960
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:1520
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1964
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1160
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2432
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3632
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3596
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2368
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2584
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1776
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:224
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4724
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4992
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:624
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3232
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:660
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4732
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3408
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4416
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2148
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4168
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5048
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:840
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2316
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4644
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:3124
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4444
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:464
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2128
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2480
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2976
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2508
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4768
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4388
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:664
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:1444
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3076
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2324
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2332
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4880
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3168
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2180
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1564
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1408
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1272
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:944
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1164
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:212
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3432
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4268
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:684
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:2060
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4748
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4316
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:5032
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3688
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2156
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2308
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2400
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:1264
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3112
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3440
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:228
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4944
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3620
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2660
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4068
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3656
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4740
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:1260
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:5112
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:3944
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Suspicious use of SetThreadContext
                                  PID:3140
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:1156
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:2924
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:2872
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:3864
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:2920
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:1628
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:1880
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:3752
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:4672
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:1092
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                              PID:4348
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:4572
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:1208
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:884
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:4472
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:3152
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                  • Drops file in Windows directory
                                                  PID:3236
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              PID:220
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:768
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:5108
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:364
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:4284
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:796
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                        • Drops file in Windows directory
                                                        PID:3496
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:3600
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:2908
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:4664
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:4916
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:4540
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:4928
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:4088
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:1524
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:8
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              PID:4552
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:1916
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:2552
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:3636
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:4756
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3464
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:4596
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:2664
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3468
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4412
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4212
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:1044
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:632
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4280
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:4892
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2788
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:3556
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:2708
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:2320
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                      1⤵
                                                                        PID:2472

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                      Persistence

                                                                      Boot or Logon Autostart Execution

                                                                      3
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      2
                                                                      T1547.001

                                                                      Winlogon Helper DLL

                                                                      1
                                                                      T1547.004

                                                                      Privilege Escalation

                                                                      Boot or Logon Autostart Execution

                                                                      3
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      2
                                                                      T1547.001

                                                                      Winlogon Helper DLL

                                                                      1
                                                                      T1547.004

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      4
                                                                      T1112

                                                                      Hide Artifacts

                                                                      1
                                                                      T1564

                                                                      Hidden Files and Directories

                                                                      1
                                                                      T1564.001

                                                                      Discovery

                                                                      System Information Discovery

                                                                      1
                                                                      T1082

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Windows\Parameters.ini
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • C:\Windows\Parameters.ini
                                                                        Filesize

                                                                        74B

                                                                        MD5

                                                                        6687785d6a31cdf9a5f80acb3abc459b

                                                                        SHA1

                                                                        1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                        SHA256

                                                                        3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                        SHA512

                                                                        5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                      • C:\Windows\System\explorer.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        3780db0342ed000c2b6c145fc9fd41b5

                                                                        SHA1

                                                                        2b3f75af69cf71500a284849deed6eea4d476443

                                                                        SHA256

                                                                        761c0d271f56e95c151b6e07b7866bf83e166be16478e06f57227a1ccc0b9756

                                                                        SHA512

                                                                        ceae4ee69b7703762224d67c53f7f86043187df3cf7007fe26a24b376f0ada65859f81fcf8f6aac603d77020871bbd9ac50782333f3d58d63c0200843810cd56

                                                                      • C:\Windows\System\spoolsv.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        7229273f5c52b691d63768c424c04b55

                                                                        SHA1

                                                                        f4144a03b07f5e11a7f93c4065dde4453997ec91

                                                                        SHA256

                                                                        8550f19a477edfae0d6a9a718b56244d6a1ca3bc4032571ede7b5db81d4aaa64

                                                                        SHA512

                                                                        a53d58bb08e218f2f8eb74fd48a6b897ffed263afaa14a5bd98d1aa7f5b51ca135dd7b353bec52dba8711ea2e76cc6765ac837dd4404253cce2c485b8e4e410b

                                                                      • memory/212-4364-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/364-4655-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/624-2118-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/660-2127-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/684-1954-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/768-4632-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/796-4790-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/796-4975-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/840-1471-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/944-2748-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/944-2654-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1088-0-0x0000000002340000-0x0000000002341000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1088-23-0x0000000002340000-0x0000000002341000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1088-21-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1088-29-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1092-4162-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1092-4074-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1156-4798-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1160-1944-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1208-4515-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1260-4643-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1260-4646-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1264-4624-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1272-1945-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1408-2508-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1444-4067-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1520-3226-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1520-3224-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1564-1923-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1776-2110-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1880-3932-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1880-3815-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1916-5061-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1964-1947-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1964-980-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2060-2674-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2060-2678-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2128-1646-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2148-2149-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2180-2476-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2180-2480-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2308-2774-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2308-3016-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2316-2256-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2324-2458-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2332-1782-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2368-1985-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2368-1983-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                        Filesize

                                                                        804KB

                                                                      • memory/2432-981-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2432-1957-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2508-2282-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2584-1123-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2836-27-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2836-58-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2836-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2876-1924-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2876-2081-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2880-773-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2880-68-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2908-4806-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2920-5055-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/2976-1647-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3076-1781-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3124-3807-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3152-4768-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3152-4614-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3168-1922-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3216-69-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3216-64-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3232-1270-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3408-2137-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3408-2140-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3432-1946-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3440-2864-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3596-982-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3632-1955-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3636-5134-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3656-3126-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3656-3033-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3944-3349-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/3944-3215-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4168-1470-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4268-2665-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4388-2374-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4388-2558-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4416-1272-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4444-1472-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4724-3560-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4732-1271-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4748-2007-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4768-1648-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4880-2469-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4928-4932-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4944-2874-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4992-1124-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5100-1919-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5100-774-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                        Filesize

                                                                        1.8MB