Analysis

  • max time kernel
    143s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 13:44

General

  • Target

    6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    6b214ace0c1343ee65660c5e8c19e714

  • SHA1

    629ad1be1699a2f83618aba735c0bd9543f2e7b2

  • SHA256

    28a9eb8953fbe5d833c7855b6021b95fb620899896d097ddde7f6f94fffbd41b

  • SHA512

    6d5a147b6c1bf56adc9cd19f8ba1099cfc358b86e82aa4ca7b50ef015a7b8f6787cc1809acda3c1f607c3cc4b6ab3fad35823024b04c4f3526f8428afb3346d9

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZE:0UzeyQMS4DqodCnoe+iitjWwww

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 51 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1092
      • C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2296
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1424
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4260
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3460
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3428
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4796
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:900
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1520
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4512
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:868
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3684
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3572
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3288
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3904
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2140
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1304
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3980
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2372
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1888
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:804
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4344
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2404
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2660
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4364
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3680
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2756
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:380
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4400
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1464
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1636
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4040
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4832
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:3996
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1816
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5060
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4868
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1704
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4388
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1852
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3672
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3720
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2008
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4320
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3704
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:3764
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2424
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1320
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1920
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1676
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1172
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3772
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3632
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4396
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:3552
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:1864
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2016
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1908
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4456
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:212
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2180
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:5008
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1180
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:4748
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2360
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1124
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2896
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3304
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:5044
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:3056
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4696
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4568
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2988
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:1412
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:376
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:792
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:904
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:2448
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:4488
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:860
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Drops file in Windows directory
                                    PID:2952
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:3048
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:112
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3196
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Drops file in Windows directory
                                        PID:1352
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:1244
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:4984
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:3356
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:3228
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:2980
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:5036
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:3468
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:756
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:2716
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Suspicious use of SetThreadContext
                                          PID:3724
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:208
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:1608
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:2020
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:4296
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:1900
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:824
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:3172
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3232
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:3600
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:5072
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:3200
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:2268
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:3700
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3404
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:4408
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3484
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:1068
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:732
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:3268
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4440
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:2304
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4640
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:1212
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:4856
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:3236
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:4972
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3008
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:4704
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:1516
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:400
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:388
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:4316
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:4464
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:964
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                  1⤵
                                                                    PID:3880

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                  Persistence

                                                                  Boot or Logon Autostart Execution

                                                                  3
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  2
                                                                  T1547.001

                                                                  Winlogon Helper DLL

                                                                  1
                                                                  T1547.004

                                                                  Privilege Escalation

                                                                  Boot or Logon Autostart Execution

                                                                  3
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  2
                                                                  T1547.001

                                                                  Winlogon Helper DLL

                                                                  1
                                                                  T1547.004

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  4
                                                                  T1112

                                                                  Hide Artifacts

                                                                  1
                                                                  T1564

                                                                  Hidden Files and Directories

                                                                  1
                                                                  T1564.001

                                                                  Discovery

                                                                  System Information Discovery

                                                                  1
                                                                  T1082

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Windows\Parameters.ini
                                                                    Filesize

                                                                    74B

                                                                    MD5

                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                    SHA1

                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                    SHA256

                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                    SHA512

                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                  • C:\Windows\System\explorer.exe
                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    65748b2f8c3c119efdedd9ae5b5a729a

                                                                    SHA1

                                                                    7e09bdae68cc16458f7389f803642d6a038f9999

                                                                    SHA256

                                                                    1b07c42e7f198afe075ede2acb55f335cb3ac565b25947ee7e23cd3c1c977459

                                                                    SHA512

                                                                    b037052b127048191ec8a26e46ac268c1bbdf46c91d23e517ba623e776bf0efb22861be8d4e1ea8ec89275ce3caf12090f0e6a0ea1622e079a6c8820dfe4fefa

                                                                  • C:\Windows\System\spoolsv.exe
                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    fb1d41bb812ac4597bf94b6bd24ffcb8

                                                                    SHA1

                                                                    92f30d9b3952ab7e73b5b39078f5eae3376cdf16

                                                                    SHA256

                                                                    614f24480504940e0b3aa5ba493794babd5484af21df51f9da9aac1dc4878b60

                                                                    SHA512

                                                                    10143bf729a53db303cf8ad19797c5fcbbd1a3763cacbb747123eaa40776ee7fa5b9d51be99a8989bb1d925bf441ab0512ad1e7042e747c6a10418c837c2d81e

                                                                  • memory/208-5030-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/208-4827-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/212-2847-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/380-2332-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/756-4601-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/792-3354-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/792-3256-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/824-4856-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/860-3606-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/868-2078-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/868-1062-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/900-3462-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1124-2935-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1124-2938-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1172-2035-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1304-1225-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1320-2660-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1412-3022-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1424-90-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1424-85-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1520-1061-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1520-2043-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1636-1613-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1676-2675-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1676-2671-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1704-2522-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1816-1792-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1852-2534-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1864-4611-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1888-2399-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1888-2227-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1908-2839-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/1920-2034-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1920-37-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1920-33-0x0000000002440000-0x0000000002441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1920-31-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1920-0-0x0000000002440000-0x0000000002441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2008-1954-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2016-2081-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2140-2161-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2268-4971-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2296-36-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2296-67-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                    Filesize

                                                                    804KB

                                                                  • memory/2296-79-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2296-34-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2372-1226-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2404-1422-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2424-1955-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2448-4954-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2660-2241-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2660-2236-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/2756-1424-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/2980-4322-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3048-5122-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3056-4837-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3196-3808-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3196-3895-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3232-4941-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3268-5131-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3288-2147-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3304-3121-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3404-4982-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3428-2036-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3428-2205-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3460-2030-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3460-915-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3484-5113-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3572-1063-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3632-2045-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3672-1953-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3680-2319-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3684-2082-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3720-2541-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3764-4315-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3772-2682-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3904-1224-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3980-2168-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3980-2173-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/3996-4132-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4040-2416-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4040-2630-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4260-89-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4260-914-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4296-4848-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4296-4843-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4320-2746-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4320-2652-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4344-3800-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4364-1423-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4388-1799-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4396-2831-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4396-2986-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4400-1612-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4512-2046-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4568-3011-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4748-2866-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4868-1793-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4984-4220-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4984-4124-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/5008-2857-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/5008-2860-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/5060-2510-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                    Filesize

                                                                    248KB