Analysis

  • max time kernel
    147s
  • max time network
    48s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 05:49

General

  • Target

    048152d3b59f3b874a330b1bda406ee5_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    048152d3b59f3b874a330b1bda406ee5

  • SHA1

    474843ee2c56f47f86299a6cf88262ad3c9c49af

  • SHA256

    d081754846bcf93a1364b1d94665929bfd53e139e7660f31c3321aa9da3d544d

  • SHA512

    83db4e26882d9008ce0734c8cca5ebed386f96006639ee2582e3178170b8fa1e4e88c8906afa50526dcf4aeb995280252b705e5fcd001d338d2057db13d071c7

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ3:0UzeyQMS4DqodCnoe+iitjWwwT

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 51 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\048152d3b59f3b874a330b1bda406ee5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\048152d3b59f3b874a330b1bda406ee5_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3704
      • C:\Users\Admin\AppData\Local\Temp\048152d3b59f3b874a330b1bda406ee5_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\048152d3b59f3b874a330b1bda406ee5_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3472
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:968
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4028
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1260
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:320
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4192
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:2188
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1780
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3080
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3356
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3756
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4216
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2332
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3348
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2980
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4316
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:624
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2184
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3780
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1396
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3164
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4332
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5108
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2016
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1012
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4908
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4000
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2324
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3576
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4896
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4608
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1760
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:968
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4060
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2312
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4444
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2880
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3880
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1944
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1628
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3224
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3192
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4472
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2828
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4852
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3120
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:3000
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3160
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3960
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3112
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4228
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:5080
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4188
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1624
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2808
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:868
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:4284
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2144
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4808
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2492
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3836
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3124
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1520
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4412
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:4344
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4416
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1572
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4784
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3092
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4536
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:5028
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2652
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3640
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              PID:2240
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:2388
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:3708
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4152
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                    PID:1916
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:4932
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:1580
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:1116
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:408
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:400
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:4364
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:4348
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:556
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:1636
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:4956
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:4868
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:4892
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:1596
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:4504
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:3776
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                • Drops file in Windows directory
                                                PID:888
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:2172
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:4788
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:2408
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:840
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:4448
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3712
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                      • Drops file in Windows directory
                                                      PID:3352
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:2204
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:2456
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:4900
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:2780
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:3116
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:4800
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:3744
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:1872
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              7⤵
                                                                PID:4724
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:4540
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:4644
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:4568
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:2124
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4832
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4520
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:976
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3916
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4084
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:1216
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3772
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:1308
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2772
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2236
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:1632
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:4872
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3628
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3272
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                              1⤵
                                                                PID:4368

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                              Persistence

                                                              Boot or Logon Autostart Execution

                                                              3
                                                              T1547

                                                              Registry Run Keys / Startup Folder

                                                              2
                                                              T1547.001

                                                              Winlogon Helper DLL

                                                              1
                                                              T1547.004

                                                              Privilege Escalation

                                                              Boot or Logon Autostart Execution

                                                              3
                                                              T1547

                                                              Registry Run Keys / Startup Folder

                                                              2
                                                              T1547.001

                                                              Winlogon Helper DLL

                                                              1
                                                              T1547.004

                                                              Defense Evasion

                                                              Modify Registry

                                                              4
                                                              T1112

                                                              Hide Artifacts

                                                              1
                                                              T1564

                                                              Hidden Files and Directories

                                                              1
                                                              T1564.001

                                                              Discovery

                                                              System Information Discovery

                                                              1
                                                              T1082

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Windows\Parameters.ini
                                                                Filesize

                                                                74B

                                                                MD5

                                                                6687785d6a31cdf9a5f80acb3abc459b

                                                                SHA1

                                                                1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                SHA256

                                                                3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                SHA512

                                                                5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                              • C:\Windows\System\explorer.exe
                                                                Filesize

                                                                2.2MB

                                                                MD5

                                                                4c9f265d787da6c770287b32e11e535f

                                                                SHA1

                                                                68d31dbd5fdc5b07d5b6b82929b0aab532a6cf8c

                                                                SHA256

                                                                5e21c06731f11b291a649e99f216d5f82d7cdf1a6eae483f1482bb958c6f38b7

                                                                SHA512

                                                                494f83ad83b395e996a07555a1780e88ee64295c228cfc04cab0dea1352875e3657aca00cdef326e628a400a3e3eb2c22daf0c277c05eb73073c9f6663c92ad4

                                                              • C:\Windows\System\spoolsv.exe
                                                                Filesize

                                                                2.2MB

                                                                MD5

                                                                c36640c1e5dcd84d9ca717345335a0b2

                                                                SHA1

                                                                c87cb80dd3a31e84bb0ab5777ce0a502f1a7cc77

                                                                SHA256

                                                                af2da9e0d1a17b05ac97a3f40fcd0bdd49c556f2aff73c43a513d8810a801e4c

                                                                SHA512

                                                                cff318e7396714c5aa7ec32cf5c05795ec37826bc06ee7e2c2cdc4b786faba9bdd5f05ef7ebe85e1899b1e42160e6aee3fd8d14fed8afc0c6f3e3f7fc37d956d

                                                              • memory/320-1895-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/624-2036-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/968-91-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/968-3958-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/968-86-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1012-2142-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1116-3753-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1116-3883-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1260-861-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1260-1896-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1520-2902-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1572-2818-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1624-1925-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1628-1819-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1636-4330-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1636-4214-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1780-992-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1780-1907-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1872-5009-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1944-2388-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2016-1364-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2124-5050-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2124-5046-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2184-1362-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2188-3290-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2312-2314-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2312-2318-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2324-1488-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2332-1926-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2388-4762-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2780-4849-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2780-4844-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2808-2710-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2828-1892-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2880-2376-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2880-2378-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2980-2026-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3000-4223-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3080-1906-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3092-2829-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3112-1905-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3160-1894-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3164-3616-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3192-1825-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3224-2395-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3348-1160-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3356-1918-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3356-993-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3472-27-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3472-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3472-73-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                Filesize

                                                                804KB

                                                              • memory/3472-75-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3576-2230-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3640-3197-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3640-3059-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3712-4751-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3756-1917-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3776-4721-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3776-4593-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3780-2274-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3780-2124-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3880-1818-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3960-2553-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4000-2219-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4028-860-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4028-90-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4060-1654-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4152-3528-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4152-3435-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4188-2574-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4216-994-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4216-1927-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4228-2562-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4284-4405-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4316-1161-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4332-1363-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4344-4599-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4364-4136-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4364-4038-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4444-1655-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4608-2456-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4608-2308-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4644-5031-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4660-21-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4660-0-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4660-23-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4660-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4800-4858-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4808-2718-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4852-2544-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4852-2687-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4892-4406-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4896-1489-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4908-1487-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4932-5038-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/5028-2857-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/5028-2865-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/5080-1916-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/5108-2133-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB