Analysis

  • max time kernel
    147s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:19

General

  • Target

    045c090c1b6b382002756431c030b996_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    045c090c1b6b382002756431c030b996

  • SHA1

    1edf3a86a003da0d027ec12b9af404f568d438a4

  • SHA256

    5956db3006ceb46223ea16c1cb11d776f794760106551c3f2a562f16fa2631de

  • SHA512

    1684f4d812a4c96aad78893b46ccc6851ccd2856f8ff1657e0f038b88ea2a454284d6c86a384a9ca16de22d8c8101f53b7ea8a3b3635641b26c4a69bb042cc7a

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZc:0UzeyQMS4DqodCnoe+iitjWwwo

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 53 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\045c090c1b6b382002756431c030b996_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\045c090c1b6b382002756431c030b996_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3684
      • C:\Users\Admin\AppData\Local\Temp\045c090c1b6b382002756431c030b996_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\045c090c1b6b382002756431c030b996_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4844
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:524
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4692
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1724
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1384
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1028
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:3428
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2284
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4616
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4600
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1812
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3460
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4856
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4148
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4544
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3144
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1368
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3100
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5004
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:5020
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4580
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1632
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5028
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1752
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:3428
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2352
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2616
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2116
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3876
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3052
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1604
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2860
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2180
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2776
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3400
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4412
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4352
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2940
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2704
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1032
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4256
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1772
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4348
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3472
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4848
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1524
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:4948
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4944
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4512
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:5036
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4340
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3304
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4700
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4536
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3584
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3172
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3612
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4760
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4140
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:5048
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:3176
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4324
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2184
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:760
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4064
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2440
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3636
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1992
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3416
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1008
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:4896
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2700
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4920
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3124
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:2424
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:2944
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:2016
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1952
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:2140
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:4360
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:2696
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:3632
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:2620
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:4996
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2524
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:1020
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:3504
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:3008
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:1596
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:3868
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:3336
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:4552
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:1476
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:2272
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:5052
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:4648
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:1888
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:624
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:3932
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3840
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                    • Drops file in Windows directory
                                                    PID:1320
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:3700
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3812
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:3884
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3436
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:4612
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:2996
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                            PID:4808
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:2936
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3012
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:524
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:4720
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:1288
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:1768
                                                                • \??\c:\windows\system\explorer.exe
                                                                  c:\windows\system\explorer.exe
                                                                  7⤵
                                                                    PID:3404
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:2176
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:2536
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:5096
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:2600
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4216
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:1076
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:2552
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:4316
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:1828
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4180
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:1832
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4224
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4932
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3084
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3652
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:316
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                  1⤵
                                                                    PID:4020

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                  Persistence

                                                                  Boot or Logon Autostart Execution

                                                                  3
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  2
                                                                  T1547.001

                                                                  Winlogon Helper DLL

                                                                  1
                                                                  T1547.004

                                                                  Privilege Escalation

                                                                  Boot or Logon Autostart Execution

                                                                  3
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  2
                                                                  T1547.001

                                                                  Winlogon Helper DLL

                                                                  1
                                                                  T1547.004

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  4
                                                                  T1112

                                                                  Hide Artifacts

                                                                  1
                                                                  T1564

                                                                  Hidden Files and Directories

                                                                  1
                                                                  T1564.001

                                                                  Discovery

                                                                  System Information Discovery

                                                                  1
                                                                  T1082

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Windows\Parameters.ini
                                                                    Filesize

                                                                    74B

                                                                    MD5

                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                    SHA1

                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                    SHA256

                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                    SHA512

                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                  • C:\Windows\Parameters.ini
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • C:\Windows\System\explorer.exe
                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    0eec8ae5603d433e461c460edf7601c3

                                                                    SHA1

                                                                    3b7a0d517b0e8709c9ea3cd410d4a715898cb1b5

                                                                    SHA256

                                                                    1d60d4a1c600f017b40c9c7a98f2514385a11c5fb6a72bb5a7dd16c11b981ee3

                                                                    SHA512

                                                                    c1b89aa322c558e23883562270e4f19b4e00c26a1f1a29c4092d9c1108d4b6723594d0aa7c727e069b84261ad5ff4afdc1cf1d88fba0db67a4b151b33780f542

                                                                  • C:\Windows\System\spoolsv.exe
                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    1805f418ef49efa235ee7de47c34ebb7

                                                                    SHA1

                                                                    84f7458249621c8e0c3456f8b339c8f9e3954a12

                                                                    SHA256

                                                                    9c12cf4939848c61ca51997f96381632d9e076a2fc5a0da3751614c48e75f630

                                                                    SHA512

                                                                    2ab5d4f0203cade358189d3e3692c5aca7134cedaa57a53ea09b5093aec4412a1824af9715cb30bc15ba6e9b617996613703a49522b4ae0fcb39c15340c298a8

                                                                  • memory/524-83-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/524-78-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1020-3898-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1020-3961-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1032-1617-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1368-2080-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1384-2053-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1384-1881-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1596-4167-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1596-4287-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1604-2302-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1632-1295-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1724-1882-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1724-803-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1768-5164-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1772-1800-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1812-1983-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2016-4824-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2116-1479-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2140-3384-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2140-3493-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2180-2313-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2180-2316-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2184-2824-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2284-959-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2284-1893-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2352-1296-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2424-3120-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2424-3247-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2616-2283-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2620-3630-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2696-5028-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2704-2470-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2704-2473-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2776-1615-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2860-1481-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2940-1616-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2996-5111-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2996-4979-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3012-5045-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3052-1480-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3100-1098-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3144-1097-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3176-4531-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3304-1892-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3400-2627-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3400-2461-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3428-3660-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3428-3200-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3436-4851-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3436-4860-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3460-2064-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3460-961-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3472-1801-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3584-2681-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3612-2794-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3636-2907-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3812-4833-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3840-4814-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3876-2291-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4064-2897-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4140-2814-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4140-2963-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4256-2485-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4296-0-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4296-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4296-32-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4296-28-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4340-2663-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4348-2553-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4352-3909-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4352-3906-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4536-1982-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4544-3393-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4552-4382-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4552-4501-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4580-2110-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4600-1985-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4600-960-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4616-1890-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4616-1888-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                    Filesize

                                                                    804KB

                                                                  • memory/4692-802-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4692-82-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4720-5058-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4844-72-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4844-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4844-31-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4848-2646-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4848-2792-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4856-2240-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4856-2067-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4896-4624-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4920-3044-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4944-1879-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4948-4176-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4948-4179-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/5004-2090-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/5020-1294-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/5036-1880-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/5052-4738-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/5052-4608-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB