Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:39

General

  • Target

    056a71d77550b54ed91a2348388b58ce_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    056a71d77550b54ed91a2348388b58ce

  • SHA1

    fb90dde80eacd6f5a32955f168e6342f1f77e60d

  • SHA256

    98b8f94619fb2a3c4fcf069e53b158d019516d75b037185d660cbefc8e0d20ed

  • SHA512

    eb6a09a3dcd0edd679ee7aa14c02baf600bb91a4a30ce7ae90ce5932e52b9feec20a85c0ff99173c28f9bc3fba75c4db0dd546a728948c8d2fd1cd79464924f5

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZL:0UzeyQMS4DqodCnoe+iitjWww3

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 55 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\056a71d77550b54ed91a2348388b58ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\056a71d77550b54ed91a2348388b58ce_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3016
      • C:\Users\Admin\AppData\Local\Temp\056a71d77550b54ed91a2348388b58ce_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\056a71d77550b54ed91a2348388b58ce_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2376
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2568
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1940
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3008
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1844
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:1712
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1684
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2292
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2744
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2916
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1008
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2244
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2272
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1932
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2504
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:1612
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Drops file in Windows directory
                  PID:2848
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2876
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:956
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2440
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3104
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1960
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3596
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2056
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3412
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Drops file in Windows directory
                  PID:3500
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1528
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3716
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1920
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3840
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              PID:1768
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4004
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2716
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3932
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2448
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2080
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2652
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:1492
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:872
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4012
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2016
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3228
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1672
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3220
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2216
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3300
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2484
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3232
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2796
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3552
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2632
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3508
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2120
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3772
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2732
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3576
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:948
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3752
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2892
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3740
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2836
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3788
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2544
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                  PID:4028
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1676
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                    PID:3928
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1720
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:3052
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2032
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:2536
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2576
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:1724
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:792
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:4048
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1248
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:3272
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:432
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4056
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:620
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:2872
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:3064
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:1704
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2496
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:2124
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:1064
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:3360
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2304
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3468
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:2844
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:1660
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:2816
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:2116
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:2044
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:1744
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2964
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3216
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:2920
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3480
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2680
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3876
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:928
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3664
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:2036
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:3816
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:3068
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3824
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:472
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:1476
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:1600
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3776
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              PID:2492
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:1140
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                PID:672
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3076
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:2096
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:1484
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:2384
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3896
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3484
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:3188
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:2380
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:1068
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:2724
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3224
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:768
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:1500
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:2584
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:240
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3376
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:1144
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3516

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                              Persistence

                                                              Boot or Logon Autostart Execution

                                                              3
                                                              T1547

                                                              Registry Run Keys / Startup Folder

                                                              2
                                                              T1547.001

                                                              Winlogon Helper DLL

                                                              1
                                                              T1547.004

                                                              Privilege Escalation

                                                              Boot or Logon Autostart Execution

                                                              3
                                                              T1547

                                                              Registry Run Keys / Startup Folder

                                                              2
                                                              T1547.001

                                                              Winlogon Helper DLL

                                                              1
                                                              T1547.004

                                                              Defense Evasion

                                                              Modify Registry

                                                              4
                                                              T1112

                                                              Hide Artifacts

                                                              1
                                                              T1564

                                                              Hidden Files and Directories

                                                              1
                                                              T1564.001

                                                              Discovery

                                                              System Information Discovery

                                                              1
                                                              T1082

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Windows\Parameters.ini
                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • C:\Windows\Parameters.ini
                                                                Filesize

                                                                74B

                                                                MD5

                                                                6687785d6a31cdf9a5f80acb3abc459b

                                                                SHA1

                                                                1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                SHA256

                                                                3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                SHA512

                                                                5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                              • C:\Windows\System32\spool\drivers\x64\3\mxdwdui.BUD
                                                                Filesize

                                                                56KB

                                                                MD5

                                                                bd72dcf1083b6e22ccbfa0e8e27fb1e0

                                                                SHA1

                                                                3fd23d4f14da768da7b8364d74c54932d704e74e

                                                                SHA256

                                                                90f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1

                                                                SHA512

                                                                72360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562

                                                              • \Windows\system\explorer.exe
                                                                Filesize

                                                                2.2MB

                                                                MD5

                                                                cc42334fd326371f4090c0b087467191

                                                                SHA1

                                                                5bcafc90821535e2b5fe8c222bd97d3483131773

                                                                SHA256

                                                                7225cd63aa7c3daa742d986b4fd440906f03e0b9609682c2b6e5c7e272007beb

                                                                SHA512

                                                                8212d57b5bee477a7d8de18e9002d82514aa9143a1cd4dcdb33e978752754eafadbc2331f9cf01e35ac55af2c250bacc5b1ef480a0da5964bb66c86ead2d4e1a

                                                              • \Windows\system\spoolsv.exe
                                                                Filesize

                                                                2.2MB

                                                                MD5

                                                                fed589f430591fa5b99730fafa9846a4

                                                                SHA1

                                                                ab7987e9ed2a8ee3aa382d479a913335eb5b9406

                                                                SHA256

                                                                4e0282bbe857b50667e943f7a7d2c0d373b659fe60792f4bfca09d2ccd83d56d

                                                                SHA512

                                                                b4f923ebb12012352456243a9e52209baaf7972f1947fb0861e8da1455289c96d99524b196d851031816684c8dedcda312896cb4746471f791b3bb8bdfb7b9be

                                                              • memory/872-1802-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/948-2039-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/956-2400-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1008-1136-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1476-3004-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1492-2592-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1528-1581-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1612-2384-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1612-2450-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1660-2886-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1672-1804-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1676-2244-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1684-910-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1724-2773-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1744-2943-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1768-1586-0x0000000002AC0000-0x0000000002C1C000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1768-1583-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1844-2357-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1844-2270-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1920-1582-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/1932-2331-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1940-908-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/1960-1579-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2016-1803-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2056-1580-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2120-2037-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2124-2875-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2216-1805-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2244-2318-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2272-1137-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2292-2282-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2376-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2376-50-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2376-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2376-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2376-28-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2440-1578-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2448-1598-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2484-1806-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2504-1342-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2536-2785-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2544-2243-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2568-41-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2568-61-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2568-63-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2568-74-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2632-2036-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2652-1801-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2716-1597-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2732-2038-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2744-1135-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2796-1807-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2836-2242-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2872-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2872-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2872-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2872-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2876-1348-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2892-2040-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2916-2303-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3008-909-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/3076-2604-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3104-2429-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3232-2637-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3300-2650-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3360-2853-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3412-2471-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3468-2871-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3480-2908-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3552-2679-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3596-2484-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3716-2513-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3740-2722-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3752-2712-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3824-2962-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/3928-2737-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4012-2565-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/4028-2762-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                Filesize

                                                                248KB