Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:33

General

  • Target

    056756674108530c852acb294836b90b_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    056756674108530c852acb294836b90b

  • SHA1

    6a20b78ee2246909091836d89c1e7515e6bbe55a

  • SHA256

    ac6900fdea4024dac56bca34ceeeb78cf97a6e9edae9773c0ae0057a1be42049

  • SHA512

    4a25857db0dc09bad30381e86ed16e6b662314000642c8805201c6af7872118e4ab4f6f8b186723319cb162c50c096f1374f93eae5c75c116398dad6f5336cfd

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZA:0UzeyQMS4DqodCnoe+iitjWwwk

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 52 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\056756674108530c852acb294836b90b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\056756674108530c852acb294836b90b_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1224
      • C:\Users\Admin\AppData\Local\Temp\056756674108530c852acb294836b90b_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\056756674108530c852acb294836b90b_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2468
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2844
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2860
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1820
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2376
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:2456
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2184
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:584
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1128
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1940
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1812
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:304
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2148
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1460
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:2200
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2516
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2588
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2244
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2392
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2756
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2784
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2248
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3300
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2264
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2956
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2976
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3332
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:980
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3228
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Drops file in Windows directory
                  PID:3320
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1592
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3528
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2760
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3452
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2536
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3660
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2832
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3520
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2220
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                  PID:4032
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:468
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3640
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1800
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2144
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3064
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3652
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2684
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                    PID:2080
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1628
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3768
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1172
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:564
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1836
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3960
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Drops file in Windows directory
                        PID:3608
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2196
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3268
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1720
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:2044
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2764
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:3504
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:888
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:1052
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2052
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1964
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2292
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3104
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2992
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:692
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            PID:1408
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:3020
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2700
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:3752
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1324
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:3336
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1372
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:2960
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2628
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2716
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:3028
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3944
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2160
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3388
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:836
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:3720
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:1656
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3456
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:1028
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:1020
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:1572
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3404
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2836
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:3920
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:764
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:2464
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:1688
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3888
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2912
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3468
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2552
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3792
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:2304
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3556
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:1156
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3836
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:2840
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3552
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:3032
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4016
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:2100
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:1960
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                        PID:2012
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:3308
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:4024
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:1176
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:2740
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                              PID:1892
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:2204
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3588
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:776
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:2336
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3272
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3840
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:2556
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:2216
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:1680
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:1360
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3296
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:568
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3584
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3540
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2492
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:3524
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:1620
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:2496
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2924
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2372
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1548

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                3
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                2
                                                                T1547.001

                                                                Winlogon Helper DLL

                                                                1
                                                                T1547.004

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                3
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                2
                                                                T1547.001

                                                                Winlogon Helper DLL

                                                                1
                                                                T1547.004

                                                                Defense Evasion

                                                                Modify Registry

                                                                4
                                                                T1112

                                                                Hide Artifacts

                                                                1
                                                                T1564

                                                                Hidden Files and Directories

                                                                1
                                                                T1564.001

                                                                Discovery

                                                                System Information Discovery

                                                                1
                                                                T1082

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Windows\Parameters.ini
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • C:\Windows\Parameters.ini
                                                                  Filesize

                                                                  74B

                                                                  MD5

                                                                  6687785d6a31cdf9a5f80acb3abc459b

                                                                  SHA1

                                                                  1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                  SHA256

                                                                  3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                  SHA512

                                                                  5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                • C:\Windows\System32\spool\drivers\x64\3\mxdwdui.BUD
                                                                  Filesize

                                                                  56KB

                                                                  MD5

                                                                  bd72dcf1083b6e22ccbfa0e8e27fb1e0

                                                                  SHA1

                                                                  3fd23d4f14da768da7b8364d74c54932d704e74e

                                                                  SHA256

                                                                  90f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1

                                                                  SHA512

                                                                  72360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562

                                                                • \Windows\system\explorer.exe
                                                                  Filesize

                                                                  2.2MB

                                                                  MD5

                                                                  f12f37770c0e054ba5f4f28fbd28ca27

                                                                  SHA1

                                                                  67a8e1b7cce47e93dcfb64fa4e83d6da0acf4cee

                                                                  SHA256

                                                                  9e4ff14dc657d25cb9328d475deee70c0c505409dfddff8ea2cab25cd404b04b

                                                                  SHA512

                                                                  4f56eabba19dbdf192bae22e429b03bd182f182fe1b5f3f0dfe0f0a7c42cf53b2f17c155ab71a536bff1d1ad9952b5a95bbce8292dd536dc6d01a45d46d92455

                                                                • \Windows\system\spoolsv.exe
                                                                  Filesize

                                                                  2.2MB

                                                                  MD5

                                                                  f87b1aadd9062627f841f8a954784c1b

                                                                  SHA1

                                                                  5a7bd8fbbd917f0a61c726f325947a0d0b969087

                                                                  SHA256

                                                                  d68c037767030cf34f5dc423dd656f465d59447736ae077c9b86f417584717af

                                                                  SHA512

                                                                  085ab4c55b53da8730cf562f07006e8b673c5f10c961b2c809e1d27b573ac182d2dd092e2596c6e0aa982e53655f90d1a29254e1efe09f550e9b98b16ba06ba1

                                                                • memory/304-2172-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/468-1589-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/564-2969-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/584-2145-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/888-1930-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/980-1423-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1020-2956-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/1128-1034-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1172-1758-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1440-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/1440-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1440-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/1440-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1460-2245-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/1592-1424-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1628-1757-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1720-1928-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1800-1754-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1812-1275-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1820-1022-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1836-1759-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1940-2184-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/1964-2876-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2052-1931-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2144-2887-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2148-1276-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2184-1023-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2196-1927-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2220-1588-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2244-1280-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2248-1420-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2264-1421-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2292-2118-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2376-2198-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2376-2133-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2468-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2468-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2468-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2468-49-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2468-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2516-1278-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2536-1586-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2588-2196-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2684-1756-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2716-2885-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2756-1419-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2760-1585-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2764-1929-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2784-2219-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2832-1587-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2844-41-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2844-62-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2844-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2844-60-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/2860-1016-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/2976-1422-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/3020-2871-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3064-1755-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/3300-2265-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3332-2278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3336-2927-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3468-2884-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3528-2312-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3552-2883-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3640-2613-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3652-2346-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3660-2358-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3836-2882-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3920-2922-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/3960-2934-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB

                                                                • memory/4016-2923-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                  Filesize

                                                                  248KB